Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe

Overview

General Information

Sample name:SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe
Analysis ID:1447253
MD5:166dffbe964c48c778e24617ec1a683d
SHA1:463813d3e78537dce33dffe1adcfcaaab2b7f3a5
SHA256:97d5ae489ea5268f5ac420ec13e5e2b15b9ea69d6a61ee5c70b39a23dda9e7d0
Tags:exe
Infos:

Detection

Score:9
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Checks for available system drives (often done to infect USB drives)
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query locales information (e.g. system language)
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found potential string decryption / allocating functions
HTML body with high number of embedded images detected
HTML body with high number of large embedded background images detected
IP address seen in connection with other malware
Is looking for software installed on the system
JA3 SSL client fingerprint seen in connection with other malware
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample file is different than original file name gathered from version info
Sigma detected: Use NTFS Short Name in Command Line
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe (PID: 6896 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe" MD5: 166DFFBE964C48C778E24617EC1A683D)
    • SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp (PID: 6008 cmdline: "C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp" /SL5="$1044A,10568020,53248,C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe" MD5: 52950AC9E2B481453082F096120E355A)
      • msiexec.exe (PID: 2648 cmdline: "C:\Windows\System32\msiexec.exe" /qn /i "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\vcredist.msi" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • regsvr32.exe (PID: 6484 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSYouTubeUploader.dll" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • Registration.exe (PID: 5812 cmdline: "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe" /VERYSILENT /SUPPRESSMSGBOXES /GROUP="AVS4YOU" /LANG=en MD5: 23BF66DE2827671BB16D26A077D530B7)
        • Registration.tmp (PID: 6564 cmdline: "C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp" /SL5="$304A0,5538535,53248,C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe" /VERYSILENT /SUPPRESSMSGBOXES /GROUP="AVS4YOU" /LANG=en MD5: 52950AC9E2B481453082F096120E355A)
          • AVS4YOUSoftwareNavigator.exe (PID: 6400 cmdline: "C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en MD5: 097CF14425923F9A4A72C775E768F381)
            • AVS4YOUSoftwareNavigator.tmp (PID: 792 cmdline: "C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp" /SL5="$104D6,1455797,53248,C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en MD5: 52950AC9E2B481453082F096120E355A)
          • AVSUpdateManager.exe (PID: 5260 cmdline: "C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en MD5: C8814999AA2AAE4F1FF915C4B0B40912)
            • AVSUpdateManager.tmp (PID: 4320 cmdline: "C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp" /SL5="$A04F2,1689432,53248,C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en MD5: 52950AC9E2B481453082F096120E355A)
      • regsvr32.exe (PID: 2024 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\ATL.dll" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • AVSYouTubeUploader.exe (PID: 3588 cmdline: "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe" MD5: 9EE026F5D3E90F185BF63530B6EE430F)
        • AVSUpdateManager.exe (PID: 6712 cmdline: C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78 MD5: 944C112343725E72E627CF8DBC5C4AE0)
      • chrome.exe (PID: 3904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 5212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1968,i,9419666226059867181,14086244882520364381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • msiexec.exe (PID: 3052 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5724 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 82837F4300B66549CD108A749FF00E18 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-67H5M.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-U55IL.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      C:\Program Files (x86)\AVS4YOU\is-G618K.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\is-OIOKM.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-1O3D5.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
            SourceRuleDescriptionAuthorStrings
            00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              00000016.00000000.2272634371.0000000000401000.00000020.00000001.01000000.00000013.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                00000012.00000000.2223269311.0000000000401000.00000020.00000001.01000000.00000010.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                  0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                    00000010.00000003.2165588256.0000000005259000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                      Click to see the 1 entries
                      SourceRuleDescriptionAuthorStrings
                      18.0.AVSYouTubeUploader.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                        22.0.AVSUpdateManager.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                          Source: Process startedAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78, CommandLine: C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78, CommandLine|base64offset|contains: , Image: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe, NewProcessName: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe, OriginalFileName: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe, ParentCommandLine: "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe", ParentImage: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe, ParentProcessId: 3588, ParentProcessName: AVSYouTubeUploader.exe, ProcessCommandLine: C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78, ProcessId: 6712, ProcessName: AVSUpdateManager.exe
                          Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78, CommandLine: C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78, CommandLine|base64offset|contains: , Image: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe, NewProcessName: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe, OriginalFileName: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe, ParentCommandLine: "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe", ParentImage: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe, ParentProcessId: 3588, ParentProcessName: AVSYouTubeUploader.exe, ProcessCommandLine: C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78, ProcessId: 6712, ProcessName: AVSUpdateManager.exe
                          No Snort rule has matched

                          Click to jump to signature section

                          Show All Signature Results

                          There are no malicious signatures, click here to show all signatures.

                          Source: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterHTTP Parser: Total embedded image size: 34780
                          Source: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterHTTP Parser: Total embedded background img size: 879584
                          Source: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterHTTP Parser: No favicon
                          Source: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterHTTP Parser: No favicon
                          Source: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterHTTP Parser: No favicon
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                          Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:60691 version: TLS 1.0
                          Source: C:\Windows\System32\msiexec.exeFile opened: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcr80.dllJump to behavior
                          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49730 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.4:60594 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:60595 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:60596 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:60597 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:60598 version: TLS 1.2
                          Source: Binary string: vcomp.i386.pdb source: vcomp.dll.6.dr
                          Source: Binary string: MFCM80U.i386.pdb source: mfcm80u.dll.6.dr
                          Source: Binary string: vcomp.i386.pdbp source: vcomp.dll.6.dr
                          Source: Binary string: msvcp70.pdb source: is-QQFVQ.tmp.1.dr
                          Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile opened: c:
                          Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00478B6C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_00478B6C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0046F16C FindFirstFileA,FindNextFileA,FindClose,1_2_0046F16C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004511DC FindFirstFileA,GetLastError,1_2_004511DC
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00490094 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_00490094
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00476A70 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_00476A70
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0045F3A4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_0045F3A4
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0045F820 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_0045F820
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0045DE20 FindFirstFileA,FindNextFileA,FindClose,1_2_0045DE20
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00478B6C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,10_2_00478B6C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0046F16C FindFirstFileA,FindNextFileA,FindClose,10_2_0046F16C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_004511DC FindFirstFileA,GetLastError,10_2_004511DC
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00490094 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,10_2_00490094
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00476A70 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,10_2_00476A70
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0045F3A4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,10_2_0045F3A4
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0045F820 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,10_2_0045F820
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0045DE20 FindFirstFileA,FindNextFileA,FindClose,10_2_0045DE20
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00478B6C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,14_2_00478B6C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0046F16C FindFirstFileA,FindNextFileA,FindClose,14_2_0046F16C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_004511DC FindFirstFileA,GetLastError,14_2_004511DC
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00490094 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,14_2_00490094
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00476A70 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,14_2_00476A70
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0045F3A4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,14_2_0045F3A4
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0045F820 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,14_2_0045F820
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0045DE20 FindFirstFileA,FindNextFileA,FindClose,14_2_0045DE20
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00478B6C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,16_2_00478B6C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0046F16C FindFirstFileA,FindNextFileA,FindClose,16_2_0046F16C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_004511DC FindFirstFileA,GetLastError,16_2_004511DC
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00490094 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,16_2_00490094
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00476A70 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,16_2_00476A70
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0045F3A4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,16_2_0045F3A4
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0045F820 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,16_2_0045F820
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0045DE20 FindFirstFileA,FindNextFileA,FindClose,16_2_0045DE20
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppData\RoamingJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\userJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppDataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                          Source: global trafficTCP traffic: 192.168.2.4:52685 -> 1.1.1.1:53
                          Source: global trafficTCP traffic: 192.168.2.4:60593 -> 162.159.36.2:53
                          Source: Joe Sandbox ViewIP Address: 13.107.253.67 13.107.253.67
                          Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
                          Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
                          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                          Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:60691 version: TLS 1.0
                          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
                          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
                          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                          Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
                          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
                          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
                          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
                          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
                          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
                          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
                          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
                          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
                          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
                          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rU+HBvaC1yu2Tc9&MD=p3aPXsTG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rU+HBvaC1yu2Tc9&MD=p3aPXsTG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rU+HBvaC1yu2Tc9&MD=p3aPXsTG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /Register.aspx?Type=Install&ProgID=72&URL=Register HTTP/1.1Host: www.avs4you.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /content/check_affiliate_v2.js HTTP/1.1Host: secure.avangate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /checkout/client/twoCoInlineCart.js HTTP/1.1Host: secure.2checkout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /impact-write-cookie.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /webpack-runtime-c3e566b68af78f5a1881.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /framework-4cf5ecd37f9363b1291b.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /app-ec6a9b7fc501dcfa2bce.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /styles-e9d24b1846c7d6eb9685.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /commons-6d24d96f29bfebe3476c.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /fc36456533b5c3f455badd7fedf67d455632ae09-d47c18182f1ea88950d1.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /065285d60ba513d3bcbdfb63a33fa8101bb0b358-4821f749d7a07c3e7df2.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /2065217a474d4a3fd54097f75f88115fcb365010-adda0b8e31f45949fb70.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /33e6b7bb568ff42f71b848c5df167b4296d898c4-ac14a9bffec845baa13f.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /component---src-pages-register-aspx-js-6f46d8866c51b1dcd83a.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /page-data/register.aspx/page-data.json HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.avs4you.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1818369706.json HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.avs4you.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.avs4you.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /static/korea-flag-79791aa1b82ec319446a28648f789d47.svg HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /static/portugal-flag-fbf130c4cf651d793ef080714eb235d7.svg HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /j.php?a=279977&u=https%3A%2F%2Fwww.avs4you.com%2FRegister.aspx%3FType%3DInstall%26ProgID%3D72%26URL%3DRegister&f=1&r=0.39962393127720364 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /static/korea-flag-79791aa1b82ec319446a28648f789d47.svg HTTP/1.1Host: www.avs4you.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /static/portugal-flag-fbf130c4cf651d793ef080714eb235d7.svg HTTP/1.1Host: www.avs4you.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /impact-affiliates-run.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /static/246926afbd284fb716642aa731f7a86a/77c99/register-available-carts.png HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /page-data/privacy.aspx/page-data.json HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.avs4you.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.avs4you.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /7.0/va-02675bafc3b15c3fe9607f49f9c72a3c.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.avs4you.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /7.0/track-02675bafc3b15c3fe9607f49f9c72a3c.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.avs4you.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /analysis/4.0/opa-2015714ead7ef389f4c17a73331ce8c0.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.avs4you.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /v.gif?cd=0&a=279977&d=avs4you.com&u=D7089C87ED9985DECDFE20D474BE53994&h=76d0d9c659f6f247740bd2ae94d457e2&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /settings.js?a=279977&settings_type=1&vn=7.0&exc=18|25 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /analysis/worker-70faafffa0475802f5ee03ca5ff74179.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.avs4you.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /static/246926afbd284fb716642aa731f7a86a/77c99/register-available-carts.png HTTP/1.1Host: www.avs4you.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151
                          Source: global trafficHTTP traffic detected: GET /v.gif?cd=0&a=279977&d=avs4you.com&u=D7089C87ED9985DECDFE20D474BE53994&h=76d0d9c659f6f247740bd2ae94d457e2&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /analysis/worker-70faafffa0475802f5ee03ca5ff74179.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /component---src-pages-privacy-aspx-js-a7a853f585e8da46a6a3.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0
                          Source: global trafficHTTP traffic detected: GET /component---src-pages-index-js-61c1fcfe70144a5f0bfa.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0
                          Source: global trafficHTTP traffic detected: GET /tag/uet/4024645 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /page-data/privacy.aspx/page-data.json HTTP/1.1Host: www.avs4you.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0
                          Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.avs4you.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0
                          Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-BWSZ9WEBRH&gacid=1987730708.1716565152&gtm=45je45m0v9102177972z876934661za200zb76934661&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1807214805 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /s/0.7.32/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=3de2ac6fe27f4600a8f7c15bf03c6d47.20240524.20250524
                          Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-FEYVLL88YK&gacid=1987730708.1716565152&gtm=45je45m0v9123194436za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=845811239 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
                          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                          Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-1338774-7&cid=1987730708.1716565152&jid=1454458642&_u=YADAAUAAAAAAACAAI~&z=87124993 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-1338774-7&cid=1987730708.1716565152&jid=1454458642&gjid=1175162250&_gid=46386595.1716565154&_u=YADAAUAAAAAAACAAI~&z=1129856423 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmqpvDYlxfcWstlwcoqkKeD4dYxWfdNkHnYfEJyDppLZtaUrWLZz_LyGCWF
                          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.avs4you.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                          Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-1338774-7&cid=1987730708.1716565152&jid=1454458642&_u=YADAAUAAAAAAACAAI~&z=87124993 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /ed7f220203bc9be09c14ffd0c19f9a1d0b534e3f-82d027f8e710db6311dc.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                          Source: global trafficHTTP traffic detected: GET /ead3ba2693165d7b73a42f285fc121a8252cf06a-642d45fdbaba40596fd0.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                          Source: global trafficHTTP traffic detected: GET /1b9a2f2d6d29c30dd1e8760cd3a43981f2804204-435dd3d34a8fa193caf3.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                          Source: global trafficHTTP traffic detected: GET /9dca3c060c98a2ec0e5a6368c886bb5833c66958-6c0ebfb674551fc6862e.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                          Source: global trafficHTTP traffic detected: GET /dbfd5dde42d0c6776b28c56d4c3e613fa59d0324-5229893a2299067c0dab.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                          Source: global trafficHTTP traffic detected: GET /4a429f41750768c4912c7a69233f153b0200c016-b04f582e48009a30a2ad.js HTTP/1.1Host: www.avs4you.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=RegisterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                          Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.avs4you.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                          Source: global trafficHTTP traffic detected: GET /Register.aspx?Type=Install&ProgID=72&URL=Register HTTP/1.1Host: www.avs4you.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2926899782.00000000043C8000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000C9D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <lnu><lau>Cada video no podra superar 10 minutos de duracion y 1GB de tamano. A veces hay que esperar unos 30 minutos o mas hasta que un fichero demasiado grande aparezca en YouTube. Si sus ficheros son demasiado grandes, usted puede usar el <l=http://www.avs4you.com/AVS-Video-Converter.aspx>AVS Video Converter<~l> para cortar video o crear ficheros de menor tamano. equals www.youtube.com (Youtube)
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223647373.0000000000724000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: <lnu><lau>Each video can be up to 10 minutes in length and up to 1GB in size. It may take 30 minutes or more for extremely large files to appear on YouTube. If your files are too big, you can use <l=http://www.avs4you.com/AVS-Video-Converter.aspx>AVS Video Converter<~l> to trim video or make files of smaller sizes.AlignText equals www.youtube.com (Youtube)
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2926899782.00000000043C8000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000BEF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <lnu><lau>Each video can be up to 10 minutes in length and up to 1GB in size. It may take 30 minutes or more for extremely large files to appear on YouTube. If your files are too big, you can use <l=http://www.avs4you.com/AVS-Video-Converter.aspx>AVS Video Converter<~l> to trim video or make files of smaller sizes. equals www.youtube.com (Youtube)
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2926899782.00000000043C8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <lnu><lau>Each video can be up to 10 minutes in length and up to 1GB in size. It may take 30 minutes or more for extremely large files to appear on YouTube. If your files are too big, you can use <l=http://www.avs4you.com/AVS-Video-Converter.aspx>AVS Video Converter<~l> to trim video or make files of smaller sizes.$<lnu><lau> equals www.youtube.com (Youtube)
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000BEF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <lnu><lau>Each video can be up to 10 minutes in length and up to 1GB in size. It may take 30 minutes or more for extremely large files to appear on YouTube. If your files are too big, you can use <l=http://www.avs4you.com/AVS-Video-Converter.aspx>AVS Video Converter<~l> to trim video or make files of smaller sizes.ile pi equals www.youtube.com (Youtube)
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmpString found in binary or memory: Best regards1.0*.lickeyxshttp://www.avsdop.com/avswebservice/service.asmxAVS4YOU\LicenceAVS4YOU\LicenceAVSMedia\LicenceSOFTWARE\Digital River\SoftwarePassport\\\BuyURLBuyURLSavePassUserNamePassNameFieldTitleTagsCategoryDescriptionSizeLast Folderc:\Category.iniCategoryCountCategoryCategorySavePassNameFieldTitleTitleTagsTagsCategoryCategoryDescriptionDescriptionSizeSizeIDS_7IDS_20All SuccessAVS4You, b IDS_21 IDS_22YouTubeUploaderSourceFileNamePropertiestitledescriptiontagscategoryIDS_23IDS_6IDS_5IDS_0IDS_1IDS_2IDS_3IDS_4-ti:-ta:-vc:-de:auto-hp:IDS_23IDS_8PathToExeLast Folder openCategory.iniCategoryCountCategoryCategory\Software\AVS4YOU\VideoConverter6\\Software\AVS4YOU\VideoConverter\PathToExePathToExePathToExePathToExeopenhttp://www.avs4you.com/AVS-Video-Converter.aspxopenhttp://youtube.com/signupUserNamePassHelpPathPathToLicenceAVS4YOU_EULA.rtfAppPathdata\About.rtfPathToExeRegistration.exe equals www.youtube.com (Youtube)
                          Source: chromecache_249.21.drString found in binary or memory: Sony PSP, Android and BlackBerry and upload it right to the device\" : \"Create a video for mobile phones or gaming consoles such as Apple iPod, Apple iPhone, Apple iPad, Sony PSP, Android and BlackBerry and upload it right to the device.\",\n\"Save video into Flash or WebM format and upload to the popular web services\" : \"Save video into Flash or WebM format and upload to the popular web services\",\n\"YouTube, Facebook, Telly, Dailymotion, Flickr and Dropbox\" : \"YouTube, Facebook, Telly, Dailymotion, Flickr and Dropbox.\",\n\"Become an expert in video editing right now\" : \"Become an expert in video editing right now!\",\n\"Purchasing AVS Video Editor 1 year subscription, you acquire full access to the program during 1 year\" : \"Purchasing AVS Video Editor 1 year subscription, you acquire full access to the program during 1 year.\",\n\"At the end of your 1 year subscription, your subscription auto-renews on an annual basis and you will incur the cost for the subscription until you explicitly cancel your subscription by logging into My account and clicking Cancel Subscription in your account settings\" : \"At the end of your 1 year subscription, your subscription auto-renews on an annual basis and you will incur the cost for the subscription until you explicitly cancel your subscription by logging into My account and clicking Cancel Subscription in your account settings.\",\n\"Purchasing AVS Video Editor unlimited subscription, you acquire full access to the program without any time limitations\" : \"Purchasing AVS Video Editor unlimited subscription, you acquire full access to the program without any time limitations.\",\n\"There is no need to renew the subscription\" : \"There is no need to renew the subscription.\",\n\"Trim\" : \"Trim\",\n\"Crop\" : \"Crop\",\n\"Split\" : \"Split\",\n\"Join\" : \"Join\",\n\n\n\"*****************************MONEYBACK********************************\" : \"*****************************MONEYBACK********************************\",\n\"30 Days\" : \"30 Days \",\n\"Moneyback\" : \"Moneyback\",\n\"Guarantee\" : \" Guarantee\",\n\"In case you are not satisfied with the software bought from the wwwavs4youcom web site, you can have your money back within 30 days since the purchase\" : \"In case you are not satisfied with the software bought from the www.avs4you.com web site, you can have your money back within 30 days since the purchase.\",\n\"Learn more\" : \"LEARN MORE\",\n\"Moneyback rules\" : \"Moneyback rules\",\n\"The moneyback is applicable for all the subscription types (at the moment this includes the unlimited and the one-year subscription types)\" : \"The moneyback is applicable for all the subscription types (at the moment this includes the unlimited and the one-year subscription types).\",\n\"We reserve the right to suspend moneyback service at any moment Nevertheless all the requests for moneyback before this date will be accepted\" : \"We reserve the right to suspend moneyback service at any moment.
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2229703630.000000000018C000.00000004.00000010.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: TfrmMain.IDS_6=<lnu><lau>Each video can be up to 10 minutes in length and up to 1GB in size. It may take 30 minutes or more for extremely large files to appear on YouTube. If your files are too big, you can use <l=http://www.avs4you.com/AVS-Video-Converter.aspx>AVS Video Converter<~l> to trim video or make files of smaller sizes.$<lnu><lau> equals www.youtube.com (Youtube)
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2229703630.000000000018C000.00000004.00000010.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: er un fichier de taille plus petite.$<lnu><lau>Cada video no podra superar 10 minutos de duracion y 1GB de tamano. A veces hay que esperar unos 30 minutos o mas hasta que un fichero demasiado grande aparezca en YouTube. Si sus ficheros son demasiado grandes, usted puede usar el <l=http://www.avs4you.com/AVS-Video-Converter.aspx>AVS Video Converter<~l> para cortar video o crear ficheros de menor tamano.$<lnu><lau>Ogni video pu equals www.youtube.com (Youtube)
                          Source: chromecache_249.21.drString found in binary or memory: s why this video editing software is a great choice for beginners. At the same time it is fully packed with advanced editing features such as color correction, video stabilization, overlay, chromakey and many others which will be handy for video experts as well.\",\n\t\"hrefRegister\" : \"https://www.avs4you.com/register.aspx\",\n\t\"japanTextVideoeditor\" : \" \",\n\t\"Reviewed and highly rated by\" : \"Reviewed and highly rated by\",\n\n\n\n\t\"*****************************AVS Video Converter********************************\": \"*****************************AVS Video Converter********************************\",\n\t\"Free Video Converter for Windows\" : \"Free Video Converter for Windows\",\n\t\"Convert any video with AVS Free Video Converter for Windows\": \"Convert any video with AVS Free Video Converter for Windows\",\n\t\"AVS Free Video Converter converts video files to all popular video formats MP4, DVD, MPEG, MOV, FLV and others absolutely free Download Free AVS Video Converter\": \"AVS Free Video Converter converts video files to all popular video formats MP4, DVD, MPEG, MOV and others absolutely free. Download Free AVS Video Converter\",\n\t\"Convert videos for iPhone, iPad, Android, Samsung, YouTube, Facebook, etc\" : \"Convert videos for iPhone, iPad, Android, Samsung, YouTube, Facebook, etc.\",\n\t\"free video converter, video to mp3, video converter, video download converter, video converter to mp4, avs video converter, avs4you, avs, avs converter, avs4u, video converter tool, video converter software, mp4 to mp3 converter, mp4 to avi converter, mp4 to 3gp converter, mp4 video converter, convert dvd, convert avi, convert mp4, convert wmv, convert mov, video file converter, dvd converter, convert mp4 to dvd, avi converter, video converting, video conversion\": \"free video converter, video to mp3, video converter, video download converter, video converter to mp4, avs video converter, avs4you, avs, avs converter, avs4u, video converter tool, video converter software, mp4 to mp3 converter, mp4 to avi converter, mp4 to 3gp converter, mp4 video converter, convert dvd, convert avi, convert mp4, convert wmv, convert mov, video file converter, dvd converter, convert mp4 to dvd, avi converter, video converting, video conversion\",\n\t\"Convert to from video formats MP4, DVD, AVI, WMV,MOV, MPEG4, VOB, FLV, MKV, MTS, 2K QHD, 4K UHD and DCI 4K etc fast and easily\": \"Convert from/to 150+ formats: MP4, MOV, MKV, WEBM, DVD, AVI, WMV, MPEG, M2TS, TS, 2K QHD, 4K UHD and DCI 4K, etc.\",\n\t\" equals www.facebook.com (Facebook)
                          Source: chromecache_249.21.drString found in binary or memory: s why this video editing software is a great choice for beginners. At the same time it is fully packed with advanced editing features such as color correction, video stabilization, overlay, chromakey and many others which will be handy for video experts as well.\",\n\t\"hrefRegister\" : \"https://www.avs4you.com/register.aspx\",\n\t\"japanTextVideoeditor\" : \" \",\n\t\"Reviewed and highly rated by\" : \"Reviewed and highly rated by\",\n\n\n\n\t\"*****************************AVS Video Converter********************************\": \"*****************************AVS Video Converter********************************\",\n\t\"Free Video Converter for Windows\" : \"Free Video Converter for Windows\",\n\t\"Convert any video with AVS Free Video Converter for Windows\": \"Convert any video with AVS Free Video Converter for Windows\",\n\t\"AVS Free Video Converter converts video files to all popular video formats MP4, DVD, MPEG, MOV, FLV and others absolutely free Download Free AVS Video Converter\": \"AVS Free Video Converter converts video files to all popular video formats MP4, DVD, MPEG, MOV and others absolutely free. Download Free AVS Video Converter\",\n\t\"Convert videos for iPhone, iPad, Android, Samsung, YouTube, Facebook, etc\" : \"Convert videos for iPhone, iPad, Android, Samsung, YouTube, Facebook, etc.\",\n\t\"free video converter, video to mp3, video converter, video download converter, video converter to mp4, avs video converter, avs4you, avs, avs converter, avs4u, video converter tool, video converter software, mp4 to mp3 converter, mp4 to avi converter, mp4 to 3gp converter, mp4 video converter, convert dvd, convert avi, convert mp4, convert wmv, convert mov, video file converter, dvd converter, convert mp4 to dvd, avi converter, video converting, video conversion\": \"free video converter, video to mp3, video converter, video download converter, video converter to mp4, avs video converter, avs4you, avs, avs converter, avs4u, video converter tool, video converter software, mp4 to mp3 converter, mp4 to avi converter, mp4 to 3gp converter, mp4 video converter, convert dvd, convert avi, convert mp4, convert wmv, convert mov, video file converter, dvd converter, convert mp4 to dvd, avi converter, video converting, video conversion\",\n\t\"Convert to from video formats MP4, DVD, AVI, WMV,MOV, MPEG4, VOB, FLV, MKV, MTS, 2K QHD, 4K UHD and DCI 4K etc fast and easily\": \"Convert from/to 150+ formats: MP4, MOV, MKV, WEBM, DVD, AVI, WMV, MPEG, M2TS, TS, 2K QHD, 4K UHD and DCI 4K, etc.\",\n\t\" equals www.youtube.com (Youtube)
                          Source: regsvr32.exe, 00000008.00000002.2097720419.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com/watch?v= equals www.youtube.com (Youtube)
                          Source: regsvr32.exe, 00000008.00000002.2097720419.000000000334A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com/watch?v=Cej equals www.youtube.com (Youtube)
                          Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
                          Source: global trafficDNS traffic detected: DNS query: www.avs4you.com
                          Source: global trafficDNS traffic detected: DNS query: secure.avangate.com
                          Source: global trafficDNS traffic detected: DNS query: secure.2checkout.com
                          Source: global trafficDNS traffic detected: DNS query: www.google.com
                          Source: global trafficDNS traffic detected: DNS query: dev.visualwebsiteoptimizer.com
                          Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
                          Source: global trafficDNS traffic detected: DNS query: analytics.google.com
                          Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
                          Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
                          Source: global trafficDNS traffic detected: DNS query: s.clarity.ms
                          Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
                          Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-BWSZ9WEBRH&cid=1987730708.1716565152&gtm=45je45m0v9102177972z876934661za200zb76934661&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.avs4you.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.avs4you.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://avs4you.comdefresitavs4you.comavs4you.com/My
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://avsdop.com/AVSWebService/AVSRequest
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://avsdop.com/AVSWebService/AVSRequestP
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://avsdop.com/AVSWebService/Z
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://avsdop.com/AVSWebService/h
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmpString found in binary or memory: http://avsdop.com/AVSWebService/utf-8http://avsdop.com/AVSWebService/AVSRequestSOFTWARE
                          Source: Registration.exe, 00000009.00000003.2185938608.00000000020AC000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185906416.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185973886.00000000020B0000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2186091725.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185861860.00000000020A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172021158.00000000021A0000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171545162.000000000217C000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172293030.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171531135.0000000002180000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172412820.00000000021A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171343419.000000000219C000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171511857.0000000002184000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171193252.0000000002198000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2139947700.0000000002094000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ispp.sourceforge.net/
                          Source: Registration.tmp, 0000000A.00000003.2171560764.000000000218C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ispp.sourceforge.net/4%
                          Source: Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185906416.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185861860.00000000020A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171531135.0000000002180000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2139947700.0000000002094000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140037805.0000000002098000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2136995709.0000000002210000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168713723.0000000001F84000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168755599.0000000001F88000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166620254.0000000002150000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ispp.sourceforge.net/A
                          Source: Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2186091725.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172021158.00000000021A0000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172293030.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172412820.00000000021A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171343419.000000000219C000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171193252.0000000002198000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140434514.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138104897.0000000002204000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138413957.0000000002250000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2136877808.0000000002249000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2136924245.000000000224C000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ispp.sourceforge.net/About
                          Source: Registration.exe, 00000009.00000003.2185938608.00000000020AC000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185906416.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185861860.00000000020A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171531135.0000000002180000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2139947700.0000000002094000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140037805.0000000002098000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140150875.000000000209C000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2136976122.0000000002214000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168784667.0000000001F8C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168713723.0000000001F84000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ispp.sourceforge.net/Acerca
                          Source: AVSUpdateManager.tmp, 00000010.00000003.2166693055.0000000002158000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ispp.sourceforge.net/H5
                          Source: Registration.exe, 00000009.00000003.2185938608.00000000020AC000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185906416.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185973886.00000000020B0000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185861860.00000000020A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171511857.0000000002184000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2139947700.0000000002094000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140037805.0000000002098000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140281048.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140150875.000000000209C000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2136976122.0000000002214000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168784667.0000000001F8C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168820099.0000000001F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ispp.sourceforge.net/Informazioni
                          Source: AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140534216.00000000020A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ispp.sourceforge.net/d
                          Source: Registration.exe, 00000009.00000003.2186006945.00000000020B4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ispp.sourceforge.net/x(
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2922494111.00000000006E1000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: http://reg.avs4you.com/prolongation/prol
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://reg.avs4you.com/prolongation/prolongation.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228485279.0000000002195000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://reg.avs4you.com/prolongation/prolongation.aspx?Type=App&ProgID=72&URL=Prolong
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://reg.avs4you.com/prolongation/prolongation.aspxa
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2136924245.000000000224C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://reg.avs4you.com/support.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Suppor
                          Source: AVS4YOUSoftwareNavigator.tmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138440588.0000000002264000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://reg.avs4you.com/support.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Supporp
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138440588.0000000002264000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://reg.avs4you.com/support.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Supporpo
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://reg.avs4you.com/support.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Support
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2137136716.0000000000589000.00000004.00000020.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000002.2138970959.0000000000589000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://reg.avs4you.com/support.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Support~G
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/4)
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223269311.0000000000401000.00000020.00000001.01000000.00000010.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/Nhttp://www.borland.com/namespaces/Types
                          Source: Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2186091725.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172293030.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140434514.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138104897.0000000002204000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167346208.0000000000618000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166481192.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166856160.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000002.2168076276.0000000000619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com
                          Source: AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com#http://www.avs4you.com/support.aspx6http://www.avs4you.com/SoftwareNavigator/
                          Source: Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156539992.0000000003220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com)http://www.avs4you.com/support/index.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2229337585.00000000021A4000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228485279.0000000002195000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167119299.0000000002144000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156539992.0000000003220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1654724224.0000000002310000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/#http://www.avs4you.com/support.aspx0http://www.avs4you.com/AVS-YouTube-Uploa
                          Source: AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167119299.0000000002144000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/.
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1654816964.0000000002094000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.2245216281.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656992885.0000000002138000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2229221226.0000000002144000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/2
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/?Type=App&ProgId=72&URL=Main
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/?utm_medium=Navigator&utm_source=Navigator&utm_content=Main
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/?utm_medium=Navigator&utm_source=Navigator&utm_content=Mainopen
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2137454297.0000000000546000.00000004.00000020.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000002.2138910442.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/?utm_medium=Navigator&utm_source=Navigator&utm_content=Mains
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000005259000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Archiver.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Archiver.aspx9
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Archiver.aspxA
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Archiver.aspxI
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Archiver.aspxP
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Archiver.aspxQ
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Converter.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Converter.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Editor.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Editor.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Grabber.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Grabber.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Mix.aspx
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Mix.aspxP
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Recorder.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Audio-Recorder.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Cover-Editor.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Cover-Editor.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Authoring.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Authoring.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Copy.aspx
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Copy.aspxP
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000005259000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Player.aspx
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Player.aspxP
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Player.aspxY
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Player.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Player.aspxi
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-DVD-Player.aspxq
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Disc-Creator.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Disc-Creator.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Image-Converter.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Image-Converter.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Media-Player.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Media-Player.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Mobile-Uploader.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Mobile-Uploader.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Photo-Editor.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Photo-Editor.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Registry-Cleaner.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Registry-Cleaner.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Ringtone-Maker.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Ringtone-Maker.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Slideshow-Maker.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Slideshow-Maker.aspxa
                          Source: Registration.tmp, 0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-System-Cleaner.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-System-Info.aspx
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-System-Info.aspxP
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-TV-Box.aspx
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-TV-Box.aspxP
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000C9D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Converter.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Converter.aspxopenhttp://youtube.com/signupUserNamePassHelpPathPath
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Converter6.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Converter6.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Editor4.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Editor4.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Recorder.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Recorder.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Remaker.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-Remaker.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-to-Flash.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-to-Flash.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-to-GO.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-to-GO.aspx)
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-to-GO.aspx1
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-to-GO.aspx9
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-Video-to-GO.aspxP
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-YouTube-Uploader.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1654816964.0000000002094000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.2245216281.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656992885.0000000002138000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2229221226.0000000002144000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-YouTube-Uploader.aspx.
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-YouTube-Uploader.aspxa
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/AVS-iDevice-Explorer.aspx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/AVS-iDevice-Explorer.aspxa
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSAudioConverter.exe?utm_medium=Navigator&utm_source=Navigator&utm
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSAudioEditor.exe?utm_medium=Navigator&utm_source=Navigator&utm_co
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSAudioRecorder.exe?utm_medium=Navigator&utm_source=Navigator&utm_
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSDVDAuthoring.exe?utm_medium=Navigator&utm_source=Navigator&utm_c
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSDVDCopy.exe?utm_medium=Navigator&utm_source=Navigator&utm_conten
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSDiscCreator.exe?utm_medium=Navigator&utm_source=Navigator&utm_co
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSFirewall.exe?utm_medium=Navigator&utm_source=Navigator&utm_conte
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSMediaPlayer.exe?utm_medium=Navigator&utm_source=Navigator&utm_co
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSMusicMix.exe?utm_medium=Navigator&utm_source=Navigator&utm_conte
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000002.2138970959.0000000000589000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSRegistryCleaner.exe?utm_medium=Navigator&utm_source=Navigator&ut
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSRingtoneMaker.exe?utm_medium=Navigator&utm_source=Navigator&utm_
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSSystemInfo.exe?utm_medium=Navigator&utm_source=Navigator&utm_con
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSVideoConverter.exe?utm_medium=Navigator&utm_source=Navigator&utm
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSVideoEditor.exe?utm_medium=Navigator&utm_source=Navigator&utm_co
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSVideoReMaker.exe?utm_medium=Navigator&utm_source=Navigator&utm_c
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSVideoRecorder.exe?utm_medium=Navigator&utm_source=Navigator&utm_
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138044565.00000000021F5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSVideotoFlash.exe?utm_medium=Navigator&utm_source=Navigator&utm_c
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSVideotoGO.exe?utm_medium=Navigator&utm_source=Navigator&utm_cont
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSVideotoPSP.exe?utm_medium=Navigator&utm_source=Navigator&utm_con
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Downloads/AVSVideotoiPod.exe?utm_medium=Navigator&utm_source=Navigator&utm_co
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/Encrypted-DVD.aspx
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Encrypted-DVD.aspxP
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Encrypted-DVD.aspxy
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138044565.00000000021F5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Guides/index.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Guide
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/OnlineHelp/index.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=O
                          Source: Registration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspt
                          Source: Registration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register%/
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register:
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterJ
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228485279.0000000002195000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterX
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registerb
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registercoll
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2229435648.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230192487.000000000057F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registerhttp://www.avs4you.com
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registern.
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registerse_P
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registerste
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000BEF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?utm_medium=Register&utm_source=72&utm_content=Register
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000002.2138970959.0000000000589000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?utm_medium=Register&utm_source=Navigator&utm_content=Register
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/Register.aspx?utm_medium=Register&utm_source=Navigator&utm_content=RegisterPa
                          Source: AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140434514.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138104897.0000000002204000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/SoftwareNavigator/Download.aspx
                          Source: AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140434514.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138104897.0000000002204000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/SoftwareNavigator/Download.aspx2
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2137136716.0000000000589000.00000004.00000020.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000002.2138970959.0000000000589000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/SoftwareNavigator/Download.aspx~
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/audio.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Audio
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/de/?Type=App&ProgId=72&URL=Main
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2229703630.000000000018C000.00000004.00000010.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2926899782.00000000043E7000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2926899782.00000000043C8000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2928475760.0000000004553000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2926899782.00000000042F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/de/AVS-Video-Converter.aspx
                          Source: Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/de/Register.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/de/Register.aspx?utm_medium=Register&utm_source=72&utm_content=Register
                          Source: Registration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/de/Register.aspxx
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138440588.0000000002264000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/disc.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=D
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138440588.0000000002264000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/disc.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Dis
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/disc.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Disk
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138440588.0000000002264000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/disc.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Diskpk&
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSArchiver.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSArchiver.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioConverter.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioConverter.exe9
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioEditor.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioEditor.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioGrabber.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioGrabber.exeq
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioGrabber.exey
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioMix.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioMix.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioRecorder.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioRecorder.exe)
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSAudioRecorder.exe1
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSCoverEditor.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSCoverEditor.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSDVDAuthoring.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSDVDAuthoring.exeA
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSDVDAuthoring.exeI
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSDVDCopy.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSDVDCopy.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSDVDPlayer.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSDVDPlayer.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSDiscCreator.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSDiscCreator.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSImageConverter.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSImageConverter.exeq
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSMediaPlayer.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSMediaPlayer.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSMobileUploader.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSMobileUploader.exeI
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSMobileUploader.exeQ
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSMobileUploader.exeY
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSPhotoEditor.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSPhotoEditor.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSRegistryCleaner.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSRegistryCleaner.exe9
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSRingtoneMaker.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSRingtoneMaker.exei
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSSlideshowMaker.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSSlideshowMaker.exe)
                          Source: Registration.tmp, 0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSSystemCleaner.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSSystemInfo.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSSystemInfo.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSTVBox.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSTVBox.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoConverter6.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoConverter6.exeI
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoEditor4.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoEditor4.exeQ
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoEditor4.exeY
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoRecorder.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoRecorder.exeQ
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoRemaker.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoRemaker.exei
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideoRemaker.exeq
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideotoFlash.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideotoFlash.exe)
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideotoFlash.exey
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideotoGo.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSVideotoGo.exea
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSYouTubeUploader.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSYouTubeUploader.exe1
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSYouTubeUploader.exeA
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSiDeviceExplorer.exe
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/AVSiDeviceExplorer.exea
                          Source: AVSUpdateManager.tmp, 00000010.00000003.2166716303.000000000215C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/update/UpdateList.x
                          Source: AVSUpdateManager.tmp, 00000010.00000003.2156539992.0000000003220000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/update/UpdateList.xml
                          Source: AVSUpdateManager.tmp, 00000010.00000003.2167346208.0000000000618000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166481192.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166856160.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000002.2168076276.0000000000619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/update/UpdateList.xml0t
                          Source: AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/downloads/update/UpdateList.xmlUpdateList.xmlUpdateList.xmlUpdateList.xmlAVS.
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228894355.0000000002164000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/wmfdist.ex
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/downloads/wmfdist.exe
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/es/?Type=App&ProgId=72&URL=Main
                          Source: Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/es/Register.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228485279.0000000002195000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/es/Register.aspx?Type=Install&ProgID=72&URL=Register
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/es/Register.aspx?utm_medium=Register&utm_source=72&utm_content=Register
                          Source: Registration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/es/Register.aspxx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/fr/?Type=App&ProgId=72&URL=Main
                          Source: Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/fr/Register.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/fr/Register.aspx?utm_medium=Register&utm_source=72&utm_content=Register
                          Source: Registration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/fr/Register.aspxx
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000265F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/index.aspx
                          Source: AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2922850333.00000000006F1000.00000004.00000001.01000000.00000010.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2922494111.00000000006E1000.00000004.00000001.01000000.00000010.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/index.aspxhttp://www.avs4you.com/support.aspxhttp://www.avs4you.com/Encrypted
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000265F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/index.aspxq
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/it/?Type=App&ProgId=72&URL=Main
                          Source: Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/it/Register.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/it/Register.aspx?utm_medium=Register&utm_source=72&utm_content=Register
                          Source: Registration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/it/Register.aspxx
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/mobile.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Mobile
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.avs4you.com/register.aspx
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/register.aspxP
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000265F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/support.aspx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1654724224.0000000002310000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/support.aspx0
                          Source: AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/support.aspx6
                          Source: AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000265F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/support.aspxA
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1654816964.0000000002094000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.2245216281.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656992885.0000000002138000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2229221226.0000000002144000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/support.aspxB
                          Source: AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140434514.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138104897.0000000002204000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/support.aspxF
                          Source: Registration.tmp, 0000000A.00000003.2172293030.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167346208.0000000000618000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166481192.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166856160.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000002.2168076276.0000000000619000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167119299.0000000002144000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156539992.0000000003220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/support/index.aspx
                          Source: AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167119299.0000000002144000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/support/index.aspx&
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/system-utilities.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=S
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com/video.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Video
                          Source: AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140434514.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138104897.0000000002204000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com2
                          Source: Registration.exe, 00000009.00000003.2186091725.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172293030.0000000002170000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167119299.0000000002144000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com:
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2137136716.0000000000589000.00000004.00000020.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000002.2138970959.0000000000589000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avs4you.com_
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000C8E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avsdop.com/avswebservice/service.asmx
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.avsdop.com/avswebservice/service.asmxAVS4YOU
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avsdop.com/avswebservice/service.asmxAVS4YOUSoftwareNavigatorTSoftwareNavigatorMainFormAV
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.avsdop.com/avswebservice/service.asmxOnline
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.avsdop.com/avswebservice/service.asmxProductIDSOFTWARE
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.2233071754.00000000020AC000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1654816964.0000000002094000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1654724224.0000000002310000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.2233312922.00000000020B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.2232960458.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656992885.0000000002138000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228842588.0000000002158000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avsmedia.com/
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Types
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Types0t
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Typesc0da53f
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Typesc0da53k
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Typesde1097d
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Typesgdiplum
                          Source: AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Typesmmon-cm
                          Source: AVSUpdateManager.tmp, 00000010.00000003.2156539992.0000000003220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.dk-soft.org/
                          Source: AVSUpdateManager.tmp, AVSUpdateManager.tmp, 00000010.00000000.2155537547.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, is-7IQCS.tmp.1.drString found in binary or memory: http://www.innosetup.com/
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228485279.0000000002195000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.regnow.com/softsell/nph-softsell.cgi?item=
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1655618164.00000000020C0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1655422820.0000000002310000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000000.1656101245.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Registration.exe, 00000009.00000003.2099523510.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099803134.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, Registration.tmp, 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125525259.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125355086.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000002.2138693801.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2153287660.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2154854250.0000000001F94000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, AVSUpdateManager.tmp, 00000010.00000000.2155537547.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, is-7IQCS.tmp.1.drString found in binary or memory: http://www.remobjects.com/?ps
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1655618164.00000000020C0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1655422820.0000000002310000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000000.1656101245.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Registration.exe, 00000009.00000003.2099523510.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099803134.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125525259.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125355086.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000002.2138693801.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2153287660.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2154854250.0000000001F94000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000000.2155537547.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, is-7IQCS.tmp.1.drString found in binary or memory: http://www.remobjects.com/?psU
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmpString found in binary or memory: http://youtube.com/signup
                          Source: chromecache_249.21.drString found in binary or memory: https://developers.google.com/analytics/resources/concepts/gaConceptsTrackingOverview
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWSw
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWT4
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV0
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV8
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVA
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVI
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVM
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVQ
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVw
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
                          Source: chromecache_274.21.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
                          Source: chromecache_249.21.drString found in binary or memory: https://onlinehelpstaticcontents.avs4you.com/downloads/documents/refund.pdf
                          Source: chromecache_249.21.drString found in binary or memory: https://store.avs4you.com/order/checkout.php?PRODS=604110&QTY=1&CART=1&CARD=2&SHORT_FORM=1&CURRENCY=
                          Source: chromecache_249.21.drString found in binary or memory: https://store.avs4you.com/order/checkout.php?PRODS=604132&QTY=1&CART=1&CARD=2&SHORT_FORM=1&CURRENCY=
                          Source: chromecache_249.21.drString found in binary or memory: https://store.avs4you.com/order/checkout.php?PRODS=604132&QTY=1&CART=1&CARD=2&SHORT_FORM=1&LANGUAGES
                          Source: chromecache_249.21.drString found in binary or memory: https://www.avs4you.com/register.aspx
                          Source: chromecache_249.21.drString found in binary or memory: https://www.onlyoffice.com/download-desktop.aspx?utm_source=email&utm_medium=email&utm_campaign=avs-
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60598 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60655 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60684 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60678 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60617 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60632 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60652
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60706 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60649 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60659
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60658
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60657
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60656
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60641 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60655
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60658 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60706
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60637 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60612 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60663
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60644 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60662
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60661
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60660
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60669 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60669
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60661 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60668
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60667
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60700
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60623 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60657 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60686 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60615 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60630 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60674
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60673
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60671
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60691 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60699 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60624 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60643 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60678
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60677
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60610 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60683 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60677 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60607
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60652 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60595 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60618 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60686
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60684
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60683
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60682
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60680
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60694 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60629 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60663 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60621 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60687
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60680 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60619
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60659 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60618
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60594 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60613 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60697
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60696
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60695
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60645 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60694
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60697 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60668 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60691
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60617
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60616
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60615
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60613
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60612
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60611
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60607 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60699
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60610
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60622 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60698
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60633 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60597 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60660 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60629
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60671 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60627 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60628
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60640 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60627
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60625
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60624
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60623
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60622
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60621
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60682 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60596 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60611 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60598
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60597
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60630
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60596
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60619 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60595
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60594
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60695 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60639
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60638
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60628 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60637
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60662 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60633
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60632
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60656 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60687 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60639 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60642
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60641
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60640
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60673 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60667 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60698 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60649
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60625 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 60642 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60645
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60644
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60643
                          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49730 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.4:60594 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:60595 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:60596 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:60597 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:60598 version: TLS 1.2
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00423B2C NtdllDefWindowProc_A,1_2_00423B2C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004722D4 NtdllDefWindowProc_A,1_2_004722D4
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00412580 NtdllDefWindowProc_A,1_2_00412580
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0042ED38 NtdllDefWindowProc_A,1_2_0042ED38
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004551F4 PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A,1_2_004551F4
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0042ED38 NtdllDefWindowProc_A,10_2_0042ED38
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00423B2C NtdllDefWindowProc_A,10_2_00423B2C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_004722D4 NtdllDefWindowProc_A,10_2_004722D4
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00412580 NtdllDefWindowProc_A,10_2_00412580
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_004551F4 PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A,10_2_004551F4
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00423B2C NtdllDefWindowProc_A,14_2_00423B2C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_004722D4 NtdllDefWindowProc_A,14_2_004722D4
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00412580 NtdllDefWindowProc_A,14_2_00412580
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0042ED38 NtdllDefWindowProc_A,14_2_0042ED38
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_004551F4 PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A,14_2_004551F4
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00423B2C NtdllDefWindowProc_A,16_2_00423B2C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_004722D4 NtdllDefWindowProc_A,16_2_004722D4
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00412580 NtdllDefWindowProc_A,16_2_00412580
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0042ED38 NtdllDefWindowProc_A,16_2_0042ED38
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_004551F4 PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A,16_2_004551F4
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0042E6CC: CreateFileA,DeviceIoControl,GetLastError,CloseHandle,SetLastError,1_2_0042E6CC
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_004092A0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_004092A0
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00453AF8 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_00453AF8
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeCode function: 9_2_004092A0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,9_2_004092A0
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00453AF8 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,10_2_00453AF8
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeCode function: 12_2_004092A0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,12_2_004092A0
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00453AF8 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,14_2_00453AF8
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeCode function: 15_2_004092A0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,15_2_004092A0
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00453AF8 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,16_2_00453AF8
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-59604.tmpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-45HP1.tmpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-QQFVQ.tmpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-AOVL1.tmpJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4d11bc.msiJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{7299052b-02a4-4627-81f2-1818da5d550d}Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI146C.tmpJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1A39.tmpJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844476.0Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844476.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifestJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844476.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844476.0\ATL80.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifestJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcr80.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcp80.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcm80.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifestJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80u.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80u.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifestJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHS.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHT.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ESP.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ENU.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80DEU.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80FRA.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ITA.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80JPN.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80KOR.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844773.0Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844773.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6c18549a.manifestJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844773.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6c18549a.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844773.0\vcomp.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844804.0Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844804.0\8.0.50727.762.policyJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844804.0\8.0.50727.762.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844804.1Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844804.1\8.0.50727.762.policyJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844804.1\8.0.50727.762.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844820.0Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844820.0\8.0.50727.762.policyJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844820.0\8.0.50727.762.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844820.1Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844820.1\8.0.50727.762.policyJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844820.1\8.0.50727.762.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844835.0Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844835.0\8.0.50727.762.policyJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844835.0\8.0.50727.762.catJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4d11bf.msiJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4d11bf.msiJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI146C.tmpJump to behavior
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_004082E80_2_004082E8
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004629941_2_00462994
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0046AC901_2_0046AC90
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004797C11_2_004797C1
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00485FE01_2_00485FE0
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004800E81_2_004800E8
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0044416C1_2_0044416C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004305D01_2_004305D0
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004448641_2_00444864
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004588EC1_2_004588EC
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0046498C1_2_0046498C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00434A2C1_2_00434A2C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00444C701_2_00444C70
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0047F2381_2_0047F238
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0043D44C1_2_0043D44C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0045B6941_2_0045B694
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0042FB741_2_0042FB74
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00443BC41_2_00443BC4
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00433D281_2_00433D28
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeCode function: 9_2_004082E89_2_004082E8
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0046299410_2_00462994
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0046AC9010_2_0046AC90
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_004797C110_2_004797C1
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00485FE010_2_00485FE0
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_004800E810_2_004800E8
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0044416C10_2_0044416C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_004305D010_2_004305D0
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0044486410_2_00444864
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_004588EC10_2_004588EC
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0046498C10_2_0046498C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00434A2C10_2_00434A2C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00444C7010_2_00444C70
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0047F23810_2_0047F238
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0043D44C10_2_0043D44C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0045B69410_2_0045B694
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0042FB7410_2_0042FB74
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00443BC410_2_00443BC4
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00433D2810_2_00433D28
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeCode function: 12_2_004082E812_2_004082E8
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0046299414_2_00462994
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0046AC9014_2_0046AC90
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_004797C114_2_004797C1
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00485FE014_2_00485FE0
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_004800E814_2_004800E8
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0044416C14_2_0044416C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_004305D014_2_004305D0
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0044486414_2_00444864
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_004588EC14_2_004588EC
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0046498C14_2_0046498C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00434A2C14_2_00434A2C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00444C7014_2_00444C70
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0047F23814_2_0047F238
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0043D44C14_2_0043D44C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0045B69414_2_0045B694
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0042FB7414_2_0042FB74
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00443BC414_2_00443BC4
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00433D2814_2_00433D28
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeCode function: 15_2_004082E815_2_004082E8
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0046299416_2_00462994
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0046AC9016_2_0046AC90
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_004797C116_2_004797C1
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_004800E816_2_004800E8
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0044416C16_2_0044416C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_004305D016_2_004305D0
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0044486416_2_00444864
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_004588EC16_2_004588EC
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0046498C16_2_0046498C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00434A2C16_2_00434A2C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00444C7016_2_00444C70
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0047F23816_2_0047F238
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0043D44C16_2_0043D44C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0045B69416_2_0045B694
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0042FB7416_2_0042FB74
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00443BC416_2_00443BC4
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00433D2816_2_00433D28
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00485FE016_2_00485FE0
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00405964 appears 100 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00406A2C appears 38 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00403400 appears 59 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 004454D0 appears 45 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00407894 appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00433C40 appears 32 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00455970 appears 95 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00451AC0 appears 72 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00403494 appears 83 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00455B70 appears 65 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 004457A0 appears 59 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00403684 appears 204 times
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: String function: 00408BAC appears 44 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00405964 appears 100 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00406A2C appears 38 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00403400 appears 59 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 004454D0 appears 45 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00407894 appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00433C40 appears 32 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00455970 appears 95 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00451AC0 appears 72 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00403494 appears 83 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00455B70 appears 65 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 004457A0 appears 59 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00403684 appears 204 times
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: String function: 00408BAC appears 44 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00405964 appears 100 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00406A2C appears 38 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00403400 appears 59 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 004454D0 appears 45 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00407894 appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00433C40 appears 32 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00455970 appears 95 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00451AC0 appears 72 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00403494 appears 83 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00455B70 appears 65 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 004457A0 appears 59 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00403684 appears 204 times
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: String function: 00408BAC appears 44 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00405964 appears 100 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00406A2C appears 38 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00403400 appears 59 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 004454D0 appears 45 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00407894 appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00433C40 appears 32 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00455970 appears 95 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00451AC0 appears 72 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00403494 appears 83 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00455B70 appears 65 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 004457A0 appears 59 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00403684 appears 204 times
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: String function: 00408BAC appears 44 times
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeStatic PE information: invalid certificate
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Intel Itanium, for MS Windows
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp.0.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                          Source: is-7IQCS.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                          Source: is-7IQCS.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Intel Itanium, for MS Windows
                          Source: is-7IQCS.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                          Source: is-7IQCS.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                          Source: is-7IQCS.tmp.1.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                          Source: is-H552E.tmp.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: Registration.tmp.9.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                          Source: Registration.tmp.9.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Intel Itanium, for MS Windows
                          Source: Registration.tmp.9.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                          Source: Registration.tmp.9.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                          Source: Registration.tmp.9.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                          Source: is-62FLE.tmp.10.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                          Source: is-62FLE.tmp.10.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Intel Itanium, for MS Windows
                          Source: is-62FLE.tmp.10.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                          Source: is-62FLE.tmp.10.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                          Source: is-62FLE.tmp.10.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                          Source: is-74BKC.tmp.10.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: is-HAFFP.tmp.10.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: AVS4YOUSoftwareNavigator.tmp.12.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                          Source: AVS4YOUSoftwareNavigator.tmp.12.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Intel Itanium, for MS Windows
                          Source: AVS4YOUSoftwareNavigator.tmp.12.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                          Source: AVS4YOUSoftwareNavigator.tmp.12.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                          Source: AVS4YOUSoftwareNavigator.tmp.12.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                          Source: mfc80CHS.dll.6.drStatic PE information: No import functions for PE file found
                          Source: mfc80DEU.dll.6.drStatic PE information: No import functions for PE file found
                          Source: mfc80ESP.dll.6.drStatic PE information: No import functions for PE file found
                          Source: is-AOVL1.tmp.1.drStatic PE information: No import functions for PE file found
                          Source: mfc80FRA.dll.6.drStatic PE information: No import functions for PE file found
                          Source: mfc80ITA.dll.6.drStatic PE information: No import functions for PE file found
                          Source: mfc80KOR.dll.6.drStatic PE information: No import functions for PE file found
                          Source: mfc80CHT.dll.6.drStatic PE information: No import functions for PE file found
                          Source: mfc80ENU.dll.6.drStatic PE information: No import functions for PE file found
                          Source: mfc80JPN.dll.6.drStatic PE information: No import functions for PE file found
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1655618164.00000000020C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1655422820.0000000002310000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                          Source: _RegDLL.tmp.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: _RegDLL.tmp.10.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: classification engineClassification label: clean9.winEXE@44/266@12/10
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_004092A0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_004092A0
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00453AF8 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_00453AF8
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeCode function: 9_2_004092A0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,9_2_004092A0
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00453AF8 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,10_2_00453AF8
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeCode function: 12_2_004092A0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,12_2_004092A0
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00453AF8 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,14_2_00453AF8
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeCode function: 15_2_004092A0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,15_2_004092A0
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00453AF8 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,16_2_00453AF8
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00454320 GetModuleHandleA,GetProcAddress,GetDiskFreeSpaceExA,GetDiskFreeSpaceA,1_2_00454320
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_00409A04 FindResourceA,SizeofResource,LoadResource,LockResource,0_2_00409A04
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Program Files (x86)\AVS4YOUJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\AVS YouTube Uploader.lnkJump to behavior
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeFile created: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmpJump to behavior
                          Source: Yara matchFile source: 18.0.AVSYouTubeUploader.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 22.0.AVSUpdateManager.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000016.00000000.2272634371.0000000000401000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000012.00000000.2223269311.0000000000401000.00000020.00000001.01000000.00000010.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000010.00000003.2165588256.0000000005259000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-67H5M.tmp, type: DROPPED
                          Source: Yara matchFile source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-U55IL.tmp, type: DROPPED
                          Source: Yara matchFile source: C:\Program Files (x86)\AVS4YOU\is-G618K.tmp, type: DROPPED
                          Source: Yara matchFile source: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\is-OIOKM.tmp, type: DROPPED
                          Source: Yara matchFile source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-1O3D5.tmp, type: DROPPED
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe "C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe"
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeProcess created: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp "C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp" /SL5="$1044A,10568020,53248,C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe"
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /qn /i "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\vcredist.msi"
                          Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                          Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 82837F4300B66549CD108A749FF00E18
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSYouTubeUploader.dll"
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe" /VERYSILENT /SUPPRESSMSGBOXES /GROUP="AVS4YOU" /LANG=en
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeProcess created: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp "C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp" /SL5="$304A0,5538535,53248,C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe" /VERYSILENT /SUPPRESSMSGBOXES /GROUP="AVS4YOU" /LANG=en
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpProcess created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe "C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeProcess created: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp "C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp" /SL5="$104D6,1455797,53248,C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpProcess created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe "C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeProcess created: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp "C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp" /SL5="$A04F2,1689432,53248,C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\ATL.dll"
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe"
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1968,i,9419666226059867181,14086244882520364381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeProcess created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeProcess created: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp "C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp" /SL5="$1044A,10568020,53248,C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /qn /i "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\vcredist.msi"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSYouTubeUploader.dll"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe" /VERYSILENT /SUPPRESSMSGBOXES /GROUP="AVS4YOU" /LANG=en Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\ATL.dll" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 82837F4300B66549CD108A749FF00E18Jump to behavior
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeProcess created: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp "C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp" /SL5="$304A0,5538535,53248,C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe" /VERYSILENT /SUPPRESSMSGBOXES /GROUP="AVS4YOU" /LANG=en Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpProcess created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe "C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=enJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpProcess created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe "C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=enJump to behavior
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeProcess created: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp "C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp" /SL5="$104D6,1455797,53248,C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=enJump to behavior
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeProcess created: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp "C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp" /SL5="$A04F2,1689432,53248,C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeProcess created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1968,i,9419666226059867181,14086244882520364381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: shfolder.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: riched20.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: usp10.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: msls31.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: sfc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: linkinfo.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: ntshrui.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: cscapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: ieframe.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: netapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: wkscli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: mlang.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: policymanager.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpSection loaded: msvcp110_win.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sxs.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: shfolder.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: sfc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: linkinfo.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: ntshrui.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: cscapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpSection loaded: netutils.dllJump to behavior
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: shfolder.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: sfc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: linkinfo.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: ntshrui.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: cscapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpSection loaded: netutils.dllJump to behavior
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeSection loaded: apphelp.dll
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: textinputframework.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: coreuicomponents.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: coremessaging.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: shfolder.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: textshaping.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: sfc.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: sfc_os.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: linkinfo.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: ntshrui.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: cscapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: atl.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: apphelp.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: version.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: msimg32.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: shfolder.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: uxtheme.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: olepro32.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: kernel.appcore.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: textshaping.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: windows.storage.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: wldp.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: profapi.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: riched32.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: riched20.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: usp10.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: msls31.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: textinputframework.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: coreuicomponents.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: coremessaging.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: ntmarta.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: coremessaging.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: wintypes.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: wintypes.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeSection loaded: wintypes.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: apphelp.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: acgenral.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: uxtheme.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: winmm.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: samcli.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: msacm32.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: version.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: userenv.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: dwmapi.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: urlmon.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: mpr.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: sspicli.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: winmmbase.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: winmmbase.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: iertutil.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: srvcli.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: netutils.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: aclayers.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: sfc.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: sfc_os.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: msimg32.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: shfolder.dll
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeSection loaded: olepro32.dll
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                          Source: AVS YouTube Uploader.lnk.1.drLNK file: ..\..\..\..\..\..\..\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe
                          Source: AVS YouTube Uploader.lnk0.1.drLNK file: ..\..\..\..\..\..\..\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe
                          Source: AVS YouTube Uploader.lnk1.1.drLNK file: ..\..\..\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe
                          Source: Activation.lnk.10.drLNK file: ..\..\..\..\..\..\Program Files (x86)\AVS4YOU\Registration.exe
                          Source: Uninstall.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files (x86)\AVS4YOU\Uninstall.exe
                          Source: License Agreement.lnk.10.drLNK file: ..\..\..\..\..\..\Program Files (x86)\AVS4YOU\License Agreement.rtf
                          Source: Help.lnk.10.drLNK file: ..\..\..\..\..\..\Program Files (x86)\AVS4YOU\AVS4YOUHelp.chm
                          Source: Repair.lnk.10.drLNK file: ..\..\..\..\..\..\Program Files (x86)\Common Files\AVSMedia\ActiveX\Repairing.exe
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpWindow found: window name: TSelectLanguageFormJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: OK
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: Next >
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: I accept the agreement
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: Next >
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: Next >
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: I accept the agreement
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: Next >
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: I accept the agreement
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: Install
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: I accept the agreement
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: Next >
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: I accept the agreement
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpAutomated click: Next >
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeAutomated click: Continue
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeFile opened: C:\Windows\SysWOW64\RICHED32.DLL
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeStatic file information: File size 10891576 > 1048576
                          Source: C:\Windows\System32\msiexec.exeFile opened: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcr80.dllJump to behavior
                          Source: Binary string: vcomp.i386.pdb source: vcomp.dll.6.dr
                          Source: Binary string: MFCM80U.i386.pdb source: mfcm80u.dll.6.dr
                          Source: Binary string: vcomp.i386.pdbp source: vcomp.dll.6.dr
                          Source: Binary string: msvcp70.pdb source: is-QQFVQ.tmp.1.dr
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0044AD34 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0044AD34
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSYouTubeUploader.dll"
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_00406518 push 00406555h; ret 0_2_0040654D
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_004040B5 push eax; ret 0_2_004040F1
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_00404185 push 00404391h; ret 0_2_00404389
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_00404206 push 00404391h; ret 0_2_00404389
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_0040C218 push eax; ret 0_2_0040C219
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_004042E8 push 00404391h; ret 0_2_00404389
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_00404283 push 00404391h; ret 0_2_00404389
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_00408D90 push 00408DC3h; ret 0_2_00408DBB
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_00407FE0 push ecx; mov dword ptr [esp], eax0_2_00407FE5
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004098EC push 00409929h; ret 1_2_00409921
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004062CC push ecx; mov dword ptr [esp], eax1_2_004062CD
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004305D0 push ecx; mov dword ptr [esp], eax1_2_004305D5
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00410678 push ecx; mov dword ptr [esp], edx1_2_0041067D
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004128D0 push 00412933h; ret 1_2_0041292B
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0047C88C push 0047C96Ah; ret 1_2_0047C962
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00450A78 push 00450AABh; ret 1_2_00450AA3
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00442B3C push ecx; mov dword ptr [esp], ecx1_2_00442B40
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0040CFD0 push ecx; mov dword ptr [esp], edx1_2_0040CFD2
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004573DC push 00457420h; ret 1_2_00457418
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0045B38C push ecx; mov dword ptr [esp], eax1_2_0045B391
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0040546D push eax; ret 1_2_004054A9
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0040F530 push ecx; mov dword ptr [esp], edx1_2_0040F532
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0040553D push 00405749h; ret 1_2_00405741
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004715E8 push ecx; mov dword ptr [esp], edx1_2_004715E9
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004055BE push 00405749h; ret 1_2_00405741
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0040563B push 00405749h; ret 1_2_00405741
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004056A0 push 00405749h; ret 1_2_00405741
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00419BD0 push ecx; mov dword ptr [esp], ecx1_2_00419BD5
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00455C0C push 00455C44h; ret 1_2_00455C3C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0047DEE0 push ecx; mov dword ptr [esp], ecx1_2_0047DEE5
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00409FE7 push ds; ret 1_2_00409FE8
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80DEU.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ITA.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-45HP1.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ITLAK.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\Repairing.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\Updater.exe (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcm80.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844773.0\vcomp.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpFile created: C:\Users\user\AppData\Local\Temp\is-39TF8.tmp\_isetup\_RegDLL.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\AVS4YOUSoftwareNavigator.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpFile created: C:\Users\user\AppData\Local\Temp\is-39TF8.tmp\_isetup\_shfoldr.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\msxml3a.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\unins000.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-7IQCS.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\AVS4YOU\Registration.exe (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHS.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-DS07H.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\msvcr71.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-59604.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\unins000.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ELOIK.tmp\_isetup\_shfoldr.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LTD3E.tmp\_isetup\_shfoldr.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-1O3D5.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\AVS4YOU\Uninstall.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpFile created: C:\Users\user\AppData\Local\Temp\is-39TF8.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI146C.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ENU.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcp80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\is-OIOKM.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\is-H0AS6.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\is-BAU28.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-67H5M.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80JPN.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\is-74BKC.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ITLAK.tmp\_isetup\_shfoldr.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\unins000.exe (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcr80.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80KOR.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\is-62FLE.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-QQFVQ.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ITLAK.tmp\_isetup\_RegDLL.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\AVS4YOU\is-G618K.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateOptions.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\msvcp70.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ELOIK.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\AVS4YOU\is-JBP6O.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-AOVL1.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\msvcr70.dll (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844476.0\ATL80.dllJump to dropped file
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeFile created: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpJump to dropped file
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeFile created: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\Registration\is-HAFFP.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-PEHBR.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LTD3E.tmp\_isetup\_RegDLL.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ESP.dllJump to dropped file
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeFile created: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpJump to dropped file
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeFile created: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\is-VRG54.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80FRA.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHT.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80u.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSYouTubeUploader.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ELOIK.tmp\_isetup\_RegDLL.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-H552E.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80u.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-U55IL.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\unins000.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LTD3E.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcr80.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80KOR.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-QQFVQ.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80DEU.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ITA.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-45HP1.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcm80.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844773.0\vcomp.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\msvcp70.dll (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-AOVL1.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\msvcr70.dll (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844476.0\ATL80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\msxml3a.dll (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHS.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ESP.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\msvcr71.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\Windows\SysWOW64\is-59604.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80FRA.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHT.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI146C.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80u.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ENU.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcp80.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80u.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80JPN.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOUJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU\VideoJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU\Video\AVS YouTube Uploader.lnkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU\Activation.lnkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AVS4YOUJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AVS4YOU\Uninstall.lnkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU\License Agreement.lnkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU\Help.lnkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU\Repair.lnkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU\AVS4YOU Software Navigator.lnkJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU\AVS Update Manager.lnk
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00422804 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,1_2_00422804
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00423BB4 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,1_2_00423BB4
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00423BB4 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,1_2_00423BB4
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0042413C IsIconic,SetActiveWindow,1_2_0042413C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00424184 IsIconic,SetActiveWindow,SetFocus,1_2_00424184
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0047C25C IsIconic,GetWindowLongA,ShowWindow,ShowWindow,1_2_0047C25C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0041832C IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,1_2_0041832C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00417540 IsIconic,GetCapture,1_2_00417540
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00417C76 IsIconic,SetWindowPos,1_2_00417C76
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00417C78 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,1_2_00417C78
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00423BB4 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,10_2_00423BB4
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00423BB4 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,10_2_00423BB4
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0042413C IsIconic,SetActiveWindow,10_2_0042413C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00424184 IsIconic,SetActiveWindow,SetFocus,10_2_00424184
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0047C25C IsIconic,GetWindowLongA,ShowWindow,ShowWindow,10_2_0047C25C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0041832C IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,10_2_0041832C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00422804 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,10_2_00422804
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00417540 IsIconic,GetCapture,10_2_00417540
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00417C76 IsIconic,SetWindowPos,10_2_00417C76
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00417C78 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,10_2_00417C78
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00423BB4 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,14_2_00423BB4
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00423BB4 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,14_2_00423BB4
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0042413C IsIconic,SetActiveWindow,14_2_0042413C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00424184 IsIconic,SetActiveWindow,SetFocus,14_2_00424184
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0047C25C IsIconic,GetWindowLongA,ShowWindow,ShowWindow,14_2_0047C25C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0041832C IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,14_2_0041832C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00422804 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,14_2_00422804
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00417540 IsIconic,GetCapture,14_2_00417540
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00417C76 IsIconic,SetWindowPos,14_2_00417C76
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00417C78 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,14_2_00417C78
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00423BB4 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,16_2_00423BB4
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00423BB4 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,16_2_00423BB4
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0042413C IsIconic,SetActiveWindow,16_2_0042413C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00424184 IsIconic,SetActiveWindow,SetFocus,16_2_00424184
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0047C25C IsIconic,GetWindowLongA,ShowWindow,ShowWindow,16_2_0047C25C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0041832C IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,16_2_0041832C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00422804 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,16_2_00422804
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00417540 IsIconic,GetCapture,16_2_00417540
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00417C76 IsIconic,SetWindowPos,16_2_00417C76
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00417C78 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,16_2_00417C78
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0044AD34 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0044AD34
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80DEU.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ITA.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\is-45HP1.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\Repairing.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-ITLAK.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\Updater.exe (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844773.0\vcomp.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcm80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-39TF8.tmp\_isetup\_RegDLL.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\AVS4YOUSoftwareNavigator.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-39TF8.tmp\_isetup\_shfoldr.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\msxml3a.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\unins000.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-7IQCS.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\Registration.exe (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHS.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-DS07H.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\msvcr71.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\is-59604.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-ELOIK.tmp\_isetup\_shfoldr.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\AVSMedia\Registration\unins000.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-LTD3E.tmp\_isetup\_shfoldr.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-39TF8.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\Uninstall.exe (copy)Jump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI146C.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ENU.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcp80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\is-OIOKM.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\is-H0AS6.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-67H5M.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\is-BAU28.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80JPN.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-ITLAK.tmp\_isetup\_shfoldr.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\unins000.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\AVSMedia\Registration\is-62FLE.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcr80.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80KOR.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\is-QQFVQ.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-ITLAK.tmp\_isetup\_RegDLL.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\is-G618K.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateOptions.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\msvcp70.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-ELOIK.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\is-JBP6O.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\msvcr70.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\is-AOVL1.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844476.0\ATL80.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-PEHBR.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-LTD3E.tmp\_isetup\_RegDLL.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ESP.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\is-VRG54.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80FRA.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHT.dllJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80u.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSYouTubeUploader.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-ELOIK.tmp\_isetup\_RegDLL.tmpJump to dropped file
                          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80u.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpDropped PE file which has not been started: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\unins000.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-LTD3E.tmp\_isetup\_setup64.tmpJump to dropped file
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-5353
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeEvasive API call chain: GetSystemTime,DecisionNodes
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeEvasive API call chain: GetSystemTime,DecisionNodes
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_9-5348
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpRegistry key enumerated: More than 105 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                          Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00478B6C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_00478B6C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0046F16C FindFirstFileA,FindNextFileA,FindClose,1_2_0046F16C
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004511DC FindFirstFileA,GetLastError,1_2_004511DC
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00490094 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_00490094
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00476A70 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_00476A70
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0045F3A4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_0045F3A4
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0045F820 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_0045F820
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0045DE20 FindFirstFileA,FindNextFileA,FindClose,1_2_0045DE20
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00478B6C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,10_2_00478B6C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0046F16C FindFirstFileA,FindNextFileA,FindClose,10_2_0046F16C
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_004511DC FindFirstFileA,GetLastError,10_2_004511DC
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00490094 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,10_2_00490094
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_00476A70 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,10_2_00476A70
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0045F3A4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,10_2_0045F3A4
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0045F820 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,10_2_0045F820
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: 10_2_0045DE20 FindFirstFileA,FindNextFileA,FindClose,10_2_0045DE20
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00478B6C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,14_2_00478B6C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0046F16C FindFirstFileA,FindNextFileA,FindClose,14_2_0046F16C
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_004511DC FindFirstFileA,GetLastError,14_2_004511DC
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00490094 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,14_2_00490094
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_00476A70 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,14_2_00476A70
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0045F3A4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,14_2_0045F3A4
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0045F820 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,14_2_0045F820
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: 14_2_0045DE20 FindFirstFileA,FindNextFileA,FindClose,14_2_0045DE20
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00478B6C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,16_2_00478B6C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0046F16C FindFirstFileA,FindNextFileA,FindClose,16_2_0046F16C
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_004511DC FindFirstFileA,GetLastError,16_2_004511DC
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00490094 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,16_2_00490094
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_00476A70 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,16_2_00476A70
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0045F3A4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,16_2_0045F3A4
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0045F820 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,16_2_0045F820
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: 16_2_0045DE20 FindFirstFileA,FindNextFileA,FindClose,16_2_0045DE20
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_00409948 GetSystemInfo,VirtualQuery,VirtualProtect,VirtualProtect,VirtualQuery,0_2_00409948
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppData\RoamingJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\userJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppDataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpBinary or memory string: Server Enterprise without Hyper-V (full installation)
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpBinary or memory string: Microsoft Hyper-V Server
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpBinary or memory string: Server Datacenter without Hyper-V (full installation)
                          Source: AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpBinary or memory string: pkernel32.dllGetProductInfoBusinessBusiness NHPC EditionServer Datacenter (full installation)Server Datacenter (core installation)Server Datacenter without Hyper-V (core installation)Server Datacenter without Hyper-V (full installation)EnterpriseEnterprise NServer Enterprise (full installation)Server Enterprise (core installation)Server Enterprise without Hyper-V (core installation)Server Enterprise for Itanium-based SystemsServer Enterprise without Hyper-V (full installation)Home BasicHome Basic NHome PremiumHome Premium NMicrosoft Hyper-V ServerWindows Essential Business Server Management ServerWindows Essential Business Server Messaging ServerWindows Essential Business Server Security ServerWindows Server 2008 for Windows Essential Server SolutionsWindows Server 2008 without Hyper-V for Windows Essential Server SolutionsWindows Small Business ServerServer Standard (full installation)Server Standard (core installation)Server Standard without Hyper-V (core installation)Server Standard without Hyper-V (full installation)StarterStorage Server EnterpriseStorage Server ExpressStorage Server StandardStorage Server WorkgroupUltimateUltimate NWeb Server (full installation)Web Server (core installation)Microsoft Windows 7Microsoft Windows VistaWindows Server "Longhorn"kernel32.dllGetNativeSystemInfoMicrosoft Windows Server 2003 "R2"Microsoft Windows XP Professional x64 EditionMicrosoft Windows Server 2003Microsoft Windows XPMicrosoft Windows 2000Microsoft Windows NTMajorVersion: MinorVersion: Workstation 4.0 Home Edition Professional Datacenter Edition for Itanium-based Systems Enterprise Edition for Itanium-based Systems Datacenter x64 Edition Enterprise x64 EditionStandard x64 Edition Datacenter Edition Enterprise Edition Web Edition Standard Edition Datacenter Server Advanced Server Server Server 4.0, Enterprise Edition Server 4.0SYSTEM\CurrentControlSet\Control\ProductOptionsProductTypeWINNT WorkstationLANMANNT ServerSERVERNT Advanced Server .Service Pack 6SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\Q246009Service Pack 6a (Build ) (Build ) (Build ) Microsoft Windows 95 OSR2 Microsoft Windows 98 SE Microsoft Windows Millennium EditionMicrosoft Win32sBytesKBMBGB0.00 _%03dSeShutdownPrivilege deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly D
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpBinary or memory string: Server Enterprise without Hyper-V (core installation)
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpBinary or memory string: Server Standard without Hyper-V (core installation)
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 4lrkernel32.dllGetProductInfoBusinessBusiness NHPC EditionServer Datacenter (full installation)Server Datacenter (core installation)Server Datacenter without Hyper-V (core installation)Server Datacenter without Hyper-V (full installation)EnterpriseEnterprise NServer Enterprise (full installation)Server Enterprise (core installation)Server Enterprise without Hyper-V (core installation)Server Enterprise for Itanium-based SystemsServer Enterprise without Hyper-V (full installation)Home BasicHome Basic NHome PremiumHome Premium NMicrosoft Hyper-V ServerWindows Essential Business Server Management ServerWindows Essential Business Server Messaging ServerWindows Essential Business Server Security ServerWindows Server 2008 for Windows Essential Server SolutionsWindows Server 2008 without Hyper-V for Windows Essential Server SolutionsWindows Small Business ServerServer Standard (full installation)Server Standard (core installation)Server Standard without Hyper-V (core installation)Server Standard without Hyper-V (full installation)StarterStorage Server EnterpriseStorage Server ExpressStorage Server StandardStorage Server WorkgroupUltimateUltimate NWeb Server (full installation)Web Server (core installation)Microsoft Windows 7Microsoft Windows VistaWindows Server "Longhorn"kernel32.dllGetNativeSystemInfoMicrosoft Windows Server 2003 "R2"Microsoft Windows XP Professional x64 EditionMicrosoft Windows Server 2003Microsoft Windows XPMicrosoft Windows 2000Microsoft Windows NTMajorVersion: MinorVersion: Workstation 4.0 Home Edition Professional Datacenter Edition for Itanium-based Systems Enterprise Edition for Itanium-based Systems Datacenter x64 Edition Enterprise x64 EditionStandard x64 Edition Datacenter Edition Enterprise Edition Web Edition Standard Edition Datacenter Server Advanced Server Server Server 4.0, Enterprise Edition Server 4.0SYSTEM\CurrentControlSet\Control\ProductOptionsProductTypeWINNT WorkstationLANMANNT ServerSERVERNT Advanced Server .Service Pack 6SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\Q246009Service Pack 6a (Build ) (Build ) (Build ) Microsoft Windows 95 OSR2 Microsoft Windows 98 SE Microsoft Windows Millennium EditionMicrosoft Win32sBytesKBMBGB0.00 _%03dSeShutdownPrivilege
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpBinary or memory string: Server Datacenter without Hyper-V (core installation)
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpBinary or memory string: Windows Server 2008 without Hyper-V for Windows Essential Server Solutions
                          Source: AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpBinary or memory string: Server Standard without Hyper-V (full installation)
                          Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0044AD34 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0044AD34
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00471D70 ShellExecuteEx,GetLastError,MsgWaitForMultipleObjects,GetExitCodeProcess,CloseHandle,1_2_00471D70
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /qn /i "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\vcredist.msi"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegisterJump to behavior
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exeProcess created: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_0045A0E8 GetVersion,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,AllocateAndInitializeSid,GetLastError,LocalFree,1_2_0045A0E8
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: GetLocaleInfoA,0_2_0040515C
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: GetLocaleInfoA,0_2_004051A8
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: GetLocaleInfoA,1_2_00408508
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: GetLocaleInfoA,1_2_00408554
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeCode function: GetLocaleInfoA,9_2_0040515C
                          Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exeCode function: GetLocaleInfoA,9_2_004051A8
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: GetLocaleInfoA,10_2_00408508
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpCode function: GetLocaleInfoA,10_2_00408554
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeCode function: GetLocaleInfoA,12_2_0040515C
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exeCode function: GetLocaleInfoA,12_2_004051A8
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: GetLocaleInfoA,14_2_00408508
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpCode function: GetLocaleInfoA,14_2_00408554
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeCode function: GetLocaleInfoA,15_2_0040515C
                          Source: C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exeCode function: GetLocaleInfoA,15_2_004051A8
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: GetLocaleInfoA,16_2_00408508
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpCode function: GetLocaleInfoA,16_2_00408554
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmpQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_004566B8 GetTickCount,QueryPerformanceCounter,GetSystemTimeAsFileTime,GetCurrentProcessId,CreateNamedPipeA,GetLastError,CreateFileA,SetNamedPipeHandleState,CreateProcessA,CloseHandle,CloseHandle,1_2_004566B8
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_004026C4 GetSystemTime,0_2_004026C4
                          Source: C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmpCode function: 1_2_00453AB0 GetUserNameA,1_2_00453AB0
                          Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exeCode function: 0_2_00405C44 GetVersionExA,0_2_00405C44
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire Infrastructure1
                          Replication Through Removable Media
                          2
                          Native API
                          1
                          DLL Side-Loading
                          1
                          Exploitation for Privilege Escalation
                          1
                          Deobfuscate/Decode Files or Information
                          OS Credential Dumping1
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          1
                          Ingress Tool Transfer
                          Exfiltration Over Other Network Medium1
                          System Shutdown/Reboot
                          CredentialsDomainsDefault AccountsScheduled Task/Job1
                          Registry Run Keys / Startup Folder
                          1
                          DLL Side-Loading
                          2
                          Obfuscated Files or Information
                          LSASS Memory11
                          Peripheral Device Discovery
                          Remote Desktop ProtocolData from Removable Media11
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                          Access Token Manipulation
                          1
                          Software Packing
                          Security Account Manager1
                          Account Discovery
                          SMB/Windows Admin SharesData from Network Shared Drive3
                          Non-Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook12
                          Process Injection
                          1
                          DLL Side-Loading
                          NTDS3
                          File and Directory Discovery
                          Distributed Component Object ModelInput Capture4
                          Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                          Registry Run Keys / Startup Folder
                          1
                          File Deletion
                          LSA Secrets36
                          System Information Discovery
                          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
                          Masquerading
                          Cached Domain Credentials1
                          Security Software Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          Access Token Manipulation
                          DCSync11
                          Process Discovery
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
                          Process Injection
                          Proc Filesystem1
                          Application Window Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                          Regsvr32
                          /etc/passwd and /etc/shadow3
                          System Owner/User Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1447253 Sample: SecuriteInfo.com.Adware.Ins... Startdate: 24/05/2024 Architecture: WINDOWS Score: 9 102 www.google.com 2->102 104 www.clarity.ms 2->104 106 17 other IPs or domains 2->106 10 SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe 2 2->10         started        13 msiexec.exe 148 75 2->13         started        process3 file4 54 SecuriteInfo.com.A....768.3584.23489.tmp, PE32 10->54 dropped 15 SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp 29 56 10->15         started        56 C:\Windows\WinSxS\InstallTemp\...\vcomp.dll, PE32 13->56 dropped 58 C:\Windows\WinSxS\...\mfc80KOR.dll, PE32 13->58 dropped 60 C:\Windows\WinSxS\...\mfc80JPN.dll, PE32 13->60 dropped 62 17 other files (none is malicious) 13->62 dropped 18 msiexec.exe 13->18         started        process5 file6 88 C:\Windows\SysWOW64\msxml3a.dll (copy), PE32 15->88 dropped 90 C:\Windows\SysWOW64\msvcr71.dll (copy), PE32 15->90 dropped 92 C:\Windows\SysWOW64\msvcr70.dll (copy), PE32 15->92 dropped 94 16 other files (none is malicious) 15->94 dropped 20 Registration.exe 2 15->20         started        23 chrome.exe 15->23         started        26 AVSYouTubeUploader.exe 15->26         started        28 3 other processes 15->28 process7 dnsIp8 48 C:\Users\user\AppData\...\Registration.tmp, PE32 20->48 dropped 30 Registration.tmp 11 31 20->30         started        108 192.168.2.4, 138, 443, 49723 unknown unknown 23->108 110 239.255.255.250 unknown Reserved 23->110 33 chrome.exe 23->33         started        36 AVSUpdateManager.exe 26->36         started        file9 process10 dnsIp11 80 C:\Users\user\AppData\Local\...\_shfoldr.dll, PE32 30->80 dropped 82 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 30->82 dropped 84 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 30->84 dropped 86 12 other files (none is malicious) 30->86 dropped 38 AVSUpdateManager.exe 30->38         started        41 AVS4YOUSoftwareNavigator.exe 2 30->41         started        96 s-part-0039.t-0009.fb-t-msedge.net 13.107.253.67, 443, 60659, 60671 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 33->96 98 mdig4.x.incapdns.net 45.60.14.94, 443, 60616, 60617 INCAPSULAUS United States 33->98 100 6 other IPs or domains 33->100 file12 process13 file14 50 C:\Users\user\...\AVSUpdateManager.tmp, PE32 38->50 dropped 43 AVSUpdateManager.tmp 38->43         started        52 C:\Users\...\AVS4YOUSoftwareNavigator.tmp, PE32 41->52 dropped 46 AVS4YOUSoftwareNavigator.tmp 52 22 41->46         started        process15 file16 64 C:\Users\user\AppData\Local\...\_shfoldr.dll, PE32 43->64 dropped 66 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 43->66 dropped 68 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 43->68 dropped 76 8 other files (none is malicious) 43->76 dropped 70 C:\Users\user\AppData\Local\...\_shfoldr.dll, PE32 46->70 dropped 72 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 46->72 dropped 74 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 46->74 dropped 78 4 other files (none is malicious) 46->78 dropped

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe4%ReversingLabs
                          SourceDetectionScannerLabelLink
                          C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\AVS4YOUSoftwareNavigator.exe (copy)7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\is-H0AS6.tmp5%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\is-VRG54.tmp7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\unins000.exe (copy)5%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe (copy)7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateOptions.exe (copy)7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\Updater.exe (copy)3%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-1O3D5.tmp7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-67H5M.tmp3%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-DS07H.tmp7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-PEHBR.tmp5%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\unins000.exe (copy)5%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe (copy)7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe (copy)3%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-7IQCS.tmp0%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-H552E.tmp3%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-U55IL.tmp7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\unins000.exe (copy)0%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\Registration.exe (copy)7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\Uninstall.exe (copy)2%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\is-G618K.tmp7%ReversingLabs
                          C:\Program Files (x86)\AVS4YOU\is-JBP6O.tmp2%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSYouTubeUploader.dll (copy)0%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\Repairing.exe (copy)2%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\is-BAU28.tmp0%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\is-OIOKM.tmp2%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe (copy)2%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe (copy)2%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\Registration\is-62FLE.tmp4%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\Registration\is-74BKC.tmp2%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\Registration\is-HAFFP.tmp2%ReversingLabs
                          C:\Program Files (x86)\Common Files\AVSMedia\Registration\unins000.exe (copy)4%ReversingLabs
                          C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia80.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-39TF8.tmp\_isetup\_RegDLL.tmp0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-39TF8.tmp\_isetup\_setup64.tmp0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-39TF8.tmp\_isetup\_shfoldr.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp4%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp4%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp4%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ELOIK.tmp\_isetup\_RegDLL.tmp0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ELOIK.tmp\_isetup\_setup64.tmp0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ELOIK.tmp\_isetup\_shfoldr.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ITLAK.tmp\_isetup\_RegDLL.tmp0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ITLAK.tmp\_isetup\_setup64.tmp0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-ITLAK.tmp\_isetup\_shfoldr.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-LTD3E.tmp\_isetup\_RegDLL.tmp0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-LTD3E.tmp\_isetup\_setup64.tmp0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-LTD3E.tmp\_isetup\_shfoldr.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp4%ReversingLabs
                          C:\Windows\Installer\MSI146C.tmp0%ReversingLabs
                          C:\Windows\SysWOW64\is-45HP1.tmp0%ReversingLabs
                          C:\Windows\SysWOW64\is-59604.tmp0%ReversingLabs
                          C:\Windows\SysWOW64\is-AOVL1.tmp0%ReversingLabs
                          C:\Windows\SysWOW64\is-QQFVQ.tmp0%ReversingLabs
                          C:\Windows\SysWOW64\msvcp70.dll (copy)0%ReversingLabs
                          C:\Windows\SysWOW64\msvcr70.dll (copy)0%ReversingLabs
                          C:\Windows\SysWOW64\msvcr71.dll (copy)0%ReversingLabs
                          C:\Windows\SysWOW64\msxml3a.dll (copy)0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844476.0\ATL80.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcm80.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcp80.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844507.0\msvcr80.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfc80u.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844585.0\mfcm80u.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHS.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80CHT.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80DEU.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ENU.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ESP.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80FRA.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80ITA.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80JPN.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844710.0\mfc80KOR.dll0%ReversingLabs
                          C:\Windows\WinSxS\InstallTemp\20240524113844773.0\vcomp.dll0%ReversingLabs
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://www.avs4you.com/downloads/AVSAudioMix.exea0%Avira URL Cloudsafe
                          http://www.avs4you.com0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/soap/encoding/Nhttp://www.borland.com/namespaces/Types0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Audio-Grabber.aspx0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Image-Converter.aspxa0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSDVDAuthoring.exeI0%Avira URL Cloudsafe
                          http://www.innosetup.com/0%URL Reputationsafe
                          http://www.avs4you.com/downloads/AVSAudioGrabber.exeq0%Avira URL Cloudsafe
                          https://www.avs4you.com/4a429f41750768c4912c7a69233f153b0200c016-b04f582e48009a30a2ad.js0%Avira URL Cloudsafe
                          http://ispp.sourceforge.net/4%0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSAudioGrabber.exey0%Avira URL Cloudsafe
                          http://avs4you.comdefresitavs4you.comavs4you.com/My0%Avira URL Cloudsafe
                          http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registern.0%Avira URL Cloudsafe
                          http://www.avs4you.com/Downloads/AVSMediaPlayer.exe?utm_medium=Navigator&utm_source=Navigator&utm_co0%Avira URL Cloudsafe
                          http://www.avs4you.com/Downloads/AVSVideoConverter.exe?utm_medium=Navigator&utm_source=Navigator&utm0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Audio-Editor.aspxa0%Avira URL Cloudsafe
                          http://www.avs4you.com/Register.aspx0%Avira URL Cloudsafe
                          http://www.avs4you.com/Downloads/AVSAudioRecorder.exe?utm_medium=Navigator&utm_source=Navigator&utm_0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Archiver.aspx0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/update/UpdateList.x0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSMediaPlayer.exea0%Avira URL Cloudsafe
                          http://ispp.sourceforge.net/Acerca0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSMediaPlayer.exe0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSVideoConverter6.exe0%Avira URL Cloudsafe
                          https://store.avs4you.com/order/checkout.php?PRODS=604110&QTY=1&CART=1&CARD=2&SHORT_FORM=1&CURRENCY=0%Avira URL Cloudsafe
                          https://developers.google.com/analytics/resources/concepts/gaConceptsTrackingOverview0%Avira URL Cloudsafe
                          http://avsdop.com/AVSWebService/AVSRequest0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSAudioGrabber.exe0%Avira URL Cloudsafe
                          http://www.avs4you.com/Register.aspt0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-TV-Box.aspx0%Avira URL Cloudsafe
                          https://www.onlyoffice.com/download-desktop.aspx?utm_source=email&utm_medium=email&utm_campaign=avs-0%Avira URL Cloudsafe
                          https://www.avs4you.com/component---src-pages-index-js-61c1fcfe70144a5f0bfa.js0%Avira URL Cloudsafe
                          http://www.avs4you.com/support/index.aspx0%Avira URL Cloudsafe
                          https://www.avs4you.com/static/korea-flag-79791aa1b82ec319446a28648f789d47.svg0%Avira URL Cloudsafe
                          http://www.avsdop.com/avswebservice/service.asmxAVS4YOU0%Avira URL Cloudsafe
                          http://www.avsmedia.com/0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Slideshow-Maker.aspxa0%Avira URL Cloudsafe
                          http://www.avs4you.com/Encrypted-DVD.aspxy0%Avira URL Cloudsafe
                          http://reg.avs4you.com/support.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=Suppor0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/update/UpdateList.xmlUpdateList.xmlUpdateList.xmlUpdateList.xmlAVS.0%Avira URL Cloudsafe
                          https://www.avs4you.com/ed7f220203bc9be09c14ffd0c19f9a1d0b534e3f-82d027f8e710db6311dc.js0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSPhotoEditor.exea0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/update/UpdateList.xml0t0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSDiscCreator.exe0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/update/UpdateList.xml0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Media-Player.aspx0%Avira URL Cloudsafe
                          http://www.avs4you.com/fr/Register.aspx?utm_medium=Register&utm_source=72&utm_content=Register0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Video-Editor4.aspx0%Avira URL Cloudsafe
                          https://www.avs4you.com/styles-e9d24b1846c7d6eb9685.js0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSDVDAuthoring.exeA0%Avira URL Cloudsafe
                          http://www.avs4you.com20%Avira URL Cloudsafe
                          http://www.avs4you.com/0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSVideoRemaker.exe0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Audio-Recorder.aspx0%Avira URL Cloudsafe
                          http://ispp.sourceforge.net/x(0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSSystemCleaner.exe0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Photo-Editor.aspx0%Avira URL Cloudsafe
                          http://www.borland.com/namespaces/Typesgdiplum0%Avira URL Cloudsafe
                          http://www.avsdop.com/avswebservice/service.asmxAVS4YOUSoftwareNavigatorTSoftwareNavigatorMainFormAV0%Avira URL Cloudsafe
                          http://www.avs4you.com#http://www.avs4you.com/support.aspx6http://www.avs4you.com/SoftwareNavigator/0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSVideotoGo.exea0%Avira URL Cloudsafe
                          http://www.avsdop.com/avswebservice/service.asmx0%Avira URL Cloudsafe
                          http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registerhttp://www.avs4you.com0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Ringtone-Maker.aspxa0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSMobileUploader.exeY0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Audio-Mix.aspx0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSAudioEditor.exea0%Avira URL Cloudsafe
                          https://www.avs4you.com/framework-4cf5ecd37f9363b1291b.js0%Avira URL Cloudsafe
                          http://www.avs4you.com/fr/Register.aspxx0%Avira URL Cloudsafe
                          http://www.avs4you.com/SoftwareNavigator/Download.aspx~0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSMobileUploader.exeI0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Audio-Converter.aspx0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Audio-Editor.aspx0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-System-Cleaner.aspx0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSMobileUploader.exeQ0%Avira URL Cloudsafe
                          https://www.avs4you.com/register.aspx0%Avira URL Cloudsafe
                          http://youtube.com/signup0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Video-Editor4.aspxa0%Avira URL Cloudsafe
                          https://dev.visualwebsiteoptimizer.com/analysis/4.0/opa-2015714ead7ef389f4c17a73331ce8c0.js0%Avira URL Cloudsafe
                          https://www.avs4you.com/component---src-pages-register-aspx-js-6f46d8866c51b1dcd83a.js0%Avira URL Cloudsafe
                          http://www.avs4you.com/Downloads/AVSDiscCreator.exe?utm_medium=Navigator&utm_source=Navigator&utm_co0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Video-to-Flash.aspx0%Avira URL Cloudsafe
                          http://www.avs4you.com/de/Register.aspxx0%Avira URL Cloudsafe
                          http://ispp.sourceforge.net/0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Mobile-Uploader.aspxa0%Avira URL Cloudsafe
                          http://www.avs4you.com:0%Avira URL Cloudsafe
                          https://dev.visualwebsiteoptimizer.com/7.0/track-02675bafc3b15c3fe9607f49f9c72a3c.js0%Avira URL Cloudsafe
                          https://www.avs4you.com/page-data/app-data.json0%Avira URL Cloudsafe
                          http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registercoll0%Avira URL Cloudsafe
                          http://www.borland.com/namespaces/Typesc0da53f0%Avira URL Cloudsafe
                          http://www.avs4you.com/Downloads/AVSAudioEditor.exe?utm_medium=Navigator&utm_source=Navigator&utm_co0%Avira URL Cloudsafe
                          http://www.avs4you.com/AVS-Video-to-Flash.aspxa0%Avira URL Cloudsafe
                          http://ispp.sourceforge.net/Informazioni0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSYouTubeUploader.exe10%Avira URL Cloudsafe
                          https://www.avs4you.com/app-ec6a9b7fc501dcfa2bce.js0%Avira URL Cloudsafe
                          http://www.avs4you.com/Downloads/AVSSystemInfo.exe?utm_medium=Navigator&utm_source=Navigator&utm_con0%Avira URL Cloudsafe
                          http://www.borland.com/namespaces/Typesc0da53k0%Avira URL Cloudsafe
                          http://www.avs4you.com/Downloads/AVSFirewall.exe?utm_medium=Navigator&utm_source=Navigator&utm_conte0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/soap/encoding/4)0%Avira URL Cloudsafe
                          http://www.avs4you.com/downloads/AVSCoverEditor.exe0%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          dev.visualwebsiteoptimizer.com
                          34.96.102.137
                          truefalse
                            unknown
                            sab84n7.x.incapdns.net
                            45.60.14.94
                            truefalse
                              unknown
                              www.google.com
                              216.58.206.68
                              truefalse
                                unknown
                                analytics.google.com
                                172.217.23.110
                                truefalse
                                  unknown
                                  td.doubleclick.net
                                  142.250.186.66
                                  truefalse
                                    unknown
                                    s-part-0039.t-0009.fb-t-msedge.net
                                    13.107.253.67
                                    truefalse
                                      unknown
                                      mdig4.x.incapdns.net
                                      45.60.14.94
                                      truefalse
                                        unknown
                                        www.avs4you.com
                                        18.244.140.117
                                        truefalse
                                          unknown
                                          stats.g.doubleclick.net
                                          74.125.206.156
                                          truefalse
                                            unknown
                                            secure.avangate.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              s.clarity.ms
                                              unknown
                                              unknownfalse
                                                unknown
                                                15.164.165.52.in-addr.arpa
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.clarity.ms
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    secure.2checkout.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      c.clarity.ms
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://www.avs4you.com/4a429f41750768c4912c7a69233f153b0200c016-b04f582e48009a30a2ad.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.avs4you.com/component---src-pages-index-js-61c1fcfe70144a5f0bfa.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.avs4you.com/static/korea-flag-79791aa1b82ec319446a28648f789d47.svgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.avs4you.com/ed7f220203bc9be09c14ffd0c19f9a1d0b534e3f-82d027f8e710db6311dc.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.avs4you.com/styles-e9d24b1846c7d6eb9685.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.avs4you.com/framework-4cf5ecd37f9363b1291b.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://dev.visualwebsiteoptimizer.com/analysis/4.0/opa-2015714ead7ef389f4c17a73331ce8c0.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.avs4you.com/component---src-pages-register-aspx-js-6f46d8866c51b1dcd83a.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://dev.visualwebsiteoptimizer.com/7.0/track-02675bafc3b15c3fe9607f49f9c72a3c.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.avs4you.com/page-data/app-data.jsonfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.avs4you.com/app-ec6a9b7fc501dcfa2bce.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        http://www.avs4you.com/downloads/AVSAudioGrabber.exeqAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.comRegistration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2186091725.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172293030.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140434514.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138104897.0000000002204000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167346208.0000000000618000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166481192.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166856160.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000002.2168076276.0000000000619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSAudioMix.exeaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Audio-Grabber.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://ispp.sourceforge.net/4%Registration.tmp, 0000000A.00000003.2171560764.000000000218C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/soap/encoding/Nhttp://www.borland.com/namespaces/TypesSecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223269311.0000000000401000.00000020.00000001.01000000.00000010.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Image-Converter.aspxaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSDVDAuthoring.exeIAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSAudioGrabber.exeyAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Downloads/AVSMediaPlayer.exe?utm_medium=Navigator&utm_source=Navigator&utm_coAVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Downloads/AVSVideoConverter.exe?utm_medium=Navigator&utm_source=Navigator&utmAVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://avs4you.comdefresitavs4you.comavs4you.com/MyAVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Audio-Editor.aspxaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Downloads/AVSAudioRecorder.exe?utm_medium=Navigator&utm_source=Navigator&utm_AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registern.SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Archiver.aspxSecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000005259000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmp, AVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Register.aspxRegistration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/update/UpdateList.xAVSUpdateManager.tmp, 00000010.00000003.2166716303.000000000215C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSMediaPlayer.exeaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://ispp.sourceforge.net/AcercaRegistration.exe, 00000009.00000003.2185938608.00000000020AC000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185906416.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185861860.00000000020A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171531135.0000000002180000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2139947700.0000000002094000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140037805.0000000002098000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140150875.000000000209C000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2136976122.0000000002214000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168784667.0000000001F8C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168713723.0000000001F84000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSMediaPlayer.exeAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSVideoConverter6.exeAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://store.avs4you.com/order/checkout.php?PRODS=604110&QTY=1&CART=1&CARD=2&SHORT_FORM=1&CURRENCY=chromecache_249.21.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://avsdop.com/AVSWebService/AVSRequestAVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000CB2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://developers.google.com/analytics/resources/concepts/gaConceptsTrackingOverviewchromecache_249.21.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Register.asptRegistration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSAudioGrabber.exeAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-TV-Box.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.onlyoffice.com/download-desktop.aspx?utm_source=email&utm_medium=email&utm_campaign=avs-chromecache_249.21.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avsdop.com/avswebservice/service.asmxAVS4YOUSecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/support/index.aspxRegistration.tmp, 0000000A.00000003.2172293030.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167346208.0000000000618000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166481192.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166856160.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000002.2168076276.0000000000619000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167119299.0000000002144000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156539992.0000000003220000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avsmedia.com/SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.2233071754.00000000020AC000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1654816964.0000000002094000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.1654724224.0000000002310000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.2233312922.00000000020B0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe, 00000000.00000003.2232960458.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656992885.0000000002138000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228842588.0000000002158000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Slideshow-Maker.aspxaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Encrypted-DVD.aspxyAVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://reg.avs4you.com/support.aspx?utm_medium=Navigator&utm_source=Navigator&utm_content=SupporAVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2136924245.000000000224C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSDiscCreator.exeAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSPhotoEditor.exeaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/update/UpdateList.xmlUpdateList.xmlUpdateList.xmlUpdateList.xmlAVS.AVSUpdateManager.tmp, 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/update/UpdateList.xml0tAVSUpdateManager.tmp, 00000010.00000003.2167346208.0000000000618000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166481192.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2166856160.0000000000610000.00000004.00000020.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000002.2168076276.0000000000619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/update/UpdateList.xmlAVSUpdateManager.tmp, 00000010.00000003.2156539992.0000000003220000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Media-Player.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/fr/Register.aspx?utm_medium=Register&utm_source=72&utm_content=RegisterSecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Video-Editor4.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSDVDAuthoring.exeAAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.1656859821.0000000003150000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2229337585.00000000021A4000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228485279.0000000002195000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152405912.0000000002230000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167119299.0000000002144000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156539992.0000000003220000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.innosetup.com/AVSUpdateManager.tmp, AVSUpdateManager.tmp, 00000010.00000000.2155537547.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, is-7IQCS.tmp.1.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSVideoRemaker.exeAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com2AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140434514.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2138104897.0000000002204000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://ispp.sourceforge.net/x(Registration.exe, 00000009.00000003.2186006945.00000000020B4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Audio-Recorder.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSSystemCleaner.exeRegistration.tmp, 0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avsdop.com/avswebservice/service.asmxAVS4YOUSoftwareNavigatorTSoftwareNavigatorMainFormAVAVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Photo-Editor.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSVideotoGo.exeaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.borland.com/namespaces/TypesgdiplumAVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com#http://www.avs4you.com/support.aspx6http://www.avs4you.com/SoftwareNavigator/AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avsdop.com/avswebservice/service.asmxAVSYouTubeUploader.exe, 00000012.00000002.2924431713.0000000000C8E000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Registerhttp://www.avs4you.comSecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2229435648.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230192487.000000000057F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSMobileUploader.exeYAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Ringtone-Maker.aspxaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Audio-Mix.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.0000000002650000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSAudioEditor.exeaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/fr/Register.aspxxRegistration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/SoftwareNavigator/Download.aspx~AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2137136716.0000000000589000.00000004.00000020.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000002.2138970959.0000000000589000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSMobileUploader.exeIAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Audio-Converter.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Audio-Editor.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-System-Cleaner.aspxRegistration.tmp, 0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2135768579.0000000004B50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.avs4you.com/register.aspxchromecache_249.21.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSMobileUploader.exeQAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://youtube.com/signupSecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, AVSYouTubeUploader.exe, 00000012.00000000.2223593964.00000000006E1000.00000008.00000001.01000000.00000010.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Video-Editor4.aspxaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Downloads/AVSDiscCreator.exe?utm_medium=Navigator&utm_source=Navigator&utm_coAVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Video-to-Flash.aspxAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://ispp.sourceforge.net/Registration.exe, 00000009.00000003.2185938608.00000000020AC000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185906416.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185973886.00000000020B0000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2186091725.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185861860.00000000020A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172021158.00000000021A0000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171545162.000000000217C000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172293030.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171531135.0000000002180000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172412820.00000000021A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171343419.000000000219C000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171511857.0000000002184000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171193252.0000000002198000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2139947700.0000000002094000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/de/Register.aspxxRegistration.tmp, 0000000A.00000003.2171492797.0000000002188000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com:Registration.exe, 00000009.00000003.2186091725.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2172293030.0000000002170000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168894170.0000000001F80000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2152547120.0000000001F81000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2156620209.0000000002147000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.tmp, 00000010.00000003.2167119299.0000000002144000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Mobile-Uploader.aspxaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=RegistercollSecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000003.2228684579.00000000005FA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp, 00000001.00000002.2230862400.00000000005FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Downloads/AVSSystemInfo.exe?utm_medium=Navigator&utm_source=Navigator&utm_conAVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Downloads/AVSAudioEditor.exe?utm_medium=Navigator&utm_source=Navigator&utm_coAVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://ispp.sourceforge.net/InformazioniRegistration.exe, 00000009.00000003.2185938608.00000000020AC000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099063698.0000000002350000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185906416.00000000020A8000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185973886.00000000020B0000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2099148068.00000000020A1000.00000004.00001000.00020000.00000000.sdmp, Registration.exe, 00000009.00000003.2185861860.00000000020A4000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101862174.0000000002177000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2169885530.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2101782000.00000000030E0000.00000004.00001000.00020000.00000000.sdmp, Registration.tmp, 0000000A.00000003.2171511857.0000000002184000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2139947700.0000000002094000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2125027443.0000000002091000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140037805.0000000002098000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140281048.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2124922126.0000000002300000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.exe, 0000000C.00000003.2140150875.000000000209C000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126664498.0000000003120000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2136976122.0000000002214000.00000004.00001000.00020000.00000000.sdmp, AVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168784667.0000000001F8C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 0000000F.00000003.2168820099.0000000001F90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.borland.com/namespaces/Typesc0da53fAVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/AVS-Video-to-Flash.aspxaAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSYouTubeUploader.exe1AVSUpdateManager.exe, 00000016.00000002.2277179168.000000000269A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.borland.com/namespaces/Typesc0da53kAVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/soap/encoding/4)AVSYouTubeUploader.exe, 00000012.00000002.2923754496.000000000091E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/Downloads/AVSFirewall.exe?utm_medium=Navigator&utm_source=Navigator&utm_conteAVS4YOUSoftwareNavigator.tmp, 0000000E.00000003.2126747075.0000000002207000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.avs4you.com/downloads/AVSCoverEditor.exeAVSUpdateManager.exe, 00000016.00000002.2277179168.000000000262C000.00000004.00001000.00020000.00000000.sdmp, AVSUpdateManager.exe, 00000016.00000000.2273900128.00000000006EB000.00000008.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        34.96.102.137
                                                        dev.visualwebsiteoptimizer.comUnited States
                                                        15169GOOGLEUSfalse
                                                        13.107.253.67
                                                        s-part-0039.t-0009.fb-t-msedge.netUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        74.125.206.156
                                                        stats.g.doubleclick.netUnited States
                                                        15169GOOGLEUSfalse
                                                        216.58.206.68
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.23.110
                                                        analytics.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        18.244.140.117
                                                        www.avs4you.comUnited States
                                                        16509AMAZON-02USfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        45.60.14.94
                                                        sab84n7.x.incapdns.netUnited States
                                                        19551INCAPSULAUSfalse
                                                        142.250.186.66
                                                        td.doubleclick.netUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                        Analysis ID:1447253
                                                        Start date and time:2024-05-24 17:37:13 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 10m 47s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:25
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe
                                                        Detection:CLEAN
                                                        Classification:clean9.winEXE@44/266@12/10
                                                        EGA Information:
                                                        • Successful, ratio: 88.9%
                                                        HCA Information:
                                                        • Successful, ratio: 96%
                                                        • Number of executed functions: 300
                                                        • Number of non-executed functions: 219
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 2.16.100.168, 192.229.221.95, 108.177.15.84, 142.250.185.238, 142.250.185.99, 34.104.35.123, 142.250.186.170, 142.250.185.163, 184.28.90.27, 142.250.185.72, 13.107.21.237, 204.79.197.237, 23.96.124.68, 68.219.88.97, 142.250.186.35
                                                        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, bat-bing-com.dual-a-0034.a-msedge.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, e16604.g.akamaiedge.net, bat.bing.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, prod.fs.microsoft.com.akadns.net, clarity-ingest-eus-c-sc.eastus.cloudapp.azure.com, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, c.bing.com, dual-a-0034.a-msedge.net, clients.l.google.com
                                                        • Execution Graph export aborted for target regsvr32.exe, PID 6484 because there are no executed function
                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • VT rate limit hit for: SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe
                                                        No simulations
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        239.255.255.250http://twomancake.comGet hashmaliciousUnknownBrowse
                                                          https://proviaproducts-my.sharepoint.com/:b:/g/personal/bob_rossi_provia_com/EadoUKaCx_pLpRRZlPhQBbkBX2-aayjJ2XxHM4MjJFfXkA?e=7rg6fPGet hashmaliciousUnknownBrowse
                                                            http://003999.ccGet hashmaliciousUnknownBrowse
                                                              Invoice for 23-05-24 halboutevents.com-infected.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                Quarantined Messages(1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                  https://moeteduvn-my.sharepoint.com/:w:/g/personal/nguyenhahuy_c1lvt_cs_gli_moet_edu_vn/Eb-PuOtdulxDkYlCZ4Orx5ABV5FknA5lnxLyyA6cwoboLQ?e=4%3aO0T4BT&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                    http://transfers.invoicenotices.com/s7tajdezj0ercqjzx20bd/1c6914/0b4c5963-d447-4bd0-b4e1-aa7a1bc55298Get hashmaliciousUnknownBrowse
                                                                      https://contactmonkey.com/api/v1/tracker?cm_session=6cb0d7b4-7514-49ed-a422-96811D97D405&cs=d01410f1-e93a-498a-bdf9-aed95ac45c9b&cm_type=link&cm_link=c38d4278-31b3-4240-b05e-868db3a168a7&cm_destination=https://contactmonkey.com/api/v1/tracker?cm_session=78cba606-2264-447f-bc39-96811D97D4c0&cs=825ad42b-2c78-40c6-8587-3b0541fc1564&cm_type=link&cm_link=0da11854-d710-40c4-8250-bcd92bcc7ee9&cm_destination=//neoparts%E3%80%82com.br/dayo/nayn/d3BvcHJhd2FAZXhldGVyZmluYW5jZS5jb20=$Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                        https://docusign.cloud-drive.services/l/a5a5d8dbdc5a94b7e8b576d2f3acaa79eGet hashmaliciousUnknownBrowse
                                                                          https://odisia-broker06.sunnystamp.com/odisia-broker/web/sign?tenantId=401&stepToken=56ec14b036496480e516fd5d9e5c4d0eGet hashmaliciousUnknownBrowse
                                                                            45.60.14.94https://filezilla-project.org/download.php?type=clientGet hashmaliciousUnknownBrowse
                                                                              https://secure.2checkout.com/affiliate.php?ACCOUNT=LANTECHS&AFFILIATE=120043&PATH=https%3A%2F%2Fiw2zxo.codesandbox.io/?x.o=Y2xpZmYuY2FsaG91bkBzd2dhcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                13.107.253.67https://assets-fra.mkt.dynamics.com/0cc4a623-6510-ef11-9f83-002248da15fa/digitalassets/standaloneforms/6e39a88b-9710-ef11-9f89-002248d9c773Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                  http://rest.cdntoswitchspirit.comGet hashmaliciousUnknownBrowse
                                                                                    https://myworkspacea6b75.myclickfunnels.com/onlinereview--31c6e?preview=trueGet hashmaliciousHTMLPhisherBrowse
                                                                                      http://protectecloudprivatedocu.co/Get hashmaliciousHTMLPhisherBrowse
                                                                                        Invoice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                          767968.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                            #INV0903294.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              s-part-0039.t-0009.fb-t-msedge.nethttps://assets-fra.mkt.dynamics.com/0cc4a623-6510-ef11-9f83-002248da15fa/digitalassets/standaloneforms/6e39a88b-9710-ef11-9f89-002248d9c773Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                              • 13.107.253.67
                                                                                              sab84n7.x.incapdns.nethttps://secure.2checkout.com/affiliate.php?ACCOUNT=LANTECHS&AFFILIATE=120043&PATH=https%3A%2F%2Fiw2zxo.codesandbox.io/?x.o=Y2xpZmYuY2FsaG91bkBzd2dhcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                              • 45.60.14.94
                                                                                              mdig4.x.incapdns.nethttp://yg5sjx5kzy.comGet hashmaliciousUnknownBrowse
                                                                                              • 45.60.12.94
                                                                                              http://yg5sjx5kzy.comGet hashmaliciousUnknownBrowse
                                                                                              • 45.60.12.94
                                                                                              http://yg5sjx5kzy.comGet hashmaliciousUnknownBrowse
                                                                                              • 45.60.12.94
                                                                                              http://yd6n63ptky.comGet hashmaliciousUnknownBrowse
                                                                                              • 45.60.12.94
                                                                                              https://secure.2checkout.com/affiliate.php?ACCOUNT=LANTECHS&AFFILIATE=120043&PATH=https%3A%2F%2Fiw2zxo.codesandbox.io/?x.o=Y2xpZmYuY2FsaG91bkBzd2dhcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                              • 45.60.14.94
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              AMAZON-02USQuarantined Messages(1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 18.153.4.44
                                                                                              http://transfers.invoicenotices.com/s7tajdezj0ercqjzx20bd/1c6914/0b4c5963-d447-4bd0-b4e1-aa7a1bc55298Get hashmaliciousUnknownBrowse
                                                                                              • 18.238.243.51
                                                                                              SecuriteInfo.com.Win64.DropperX-gen.29167.15583.exeGet hashmaliciousPureLog StealerBrowse
                                                                                              • 108.156.60.9
                                                                                              A13Zu2Plc8.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                                                                              • 54.171.230.55
                                                                                              5BV1oDzv8L.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                                                                              • 54.171.230.55
                                                                                              https://www.brownfieldagnews.com/news/Get hashmaliciousUnknownBrowse
                                                                                              • 18.245.187.120
                                                                                              SecuriteInfo.com.Variant.Fragtor.530694.3243.19280.exeGet hashmaliciousUnknownBrowse
                                                                                              • 18.239.18.45
                                                                                              https://velocity-fun-2217.my.salesforce.com/sfc/p/QH000002usKl/a/QH0000002nEL/LTOT56SDzrUp.yFyeUs.72X20B9VMYmnaeC6PCTUZvsGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 3.9.187.230
                                                                                              SecuriteInfo.com.Variant.Fragtor.530694.3243.19280.exeGet hashmaliciousUnknownBrowse
                                                                                              • 18.239.18.125
                                                                                              LHER0006981753.xlsGet hashmaliciousRemcosBrowse
                                                                                              • 54.241.153.192
                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://proviaproducts-my.sharepoint.com/:b:/g/personal/bob_rossi_provia_com/EadoUKaCx_pLpRRZlPhQBbkBX2-aayjJ2XxHM4MjJFfXkA?e=7rg6fPGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.136.10
                                                                                              Invoice for 23-05-24 halboutevents.com-infected.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 13.107.226.45
                                                                                              Quarantined Messages(1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 52.113.194.132
                                                                                              https://moeteduvn-my.sharepoint.com/:w:/g/personal/nguyenhahuy_c1lvt_cs_gli_moet_edu_vn/Eb-PuOtdulxDkYlCZ4Orx5ABV5FknA5lnxLyyA6cwoboLQ?e=4%3aO0T4BT&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 52.105.223.39
                                                                                              SecuriteInfo.com.Win64.DropperX-gen.29167.15583.exeGet hashmaliciousPureLog StealerBrowse
                                                                                              • 20.42.65.92
                                                                                              https://contactmonkey.com/api/v1/tracker?cm_session=6cb0d7b4-7514-49ed-a422-96811D97D405&cs=d01410f1-e93a-498a-bdf9-aed95ac45c9b&cm_type=link&cm_link=c38d4278-31b3-4240-b05e-868db3a168a7&cm_destination=https://contactmonkey.com/api/v1/tracker?cm_session=78cba606-2264-447f-bc39-96811D97D4c0&cs=825ad42b-2c78-40c6-8587-3b0541fc1564&cm_type=link&cm_link=0da11854-d710-40c4-8250-bcd92bcc7ee9&cm_destination=//neoparts%E3%80%82com.br/dayo/nayn/d3BvcHJhd2FAZXhldGVyZmluYW5jZS5jb20=$Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                              • 13.107.213.67
                                                                                              debugbreak.exeGet hashmaliciousUnknownBrowse
                                                                                              • 204.79.197.203
                                                                                              Updated-IT1_Individual_Resident_Return_XLS-18.0.9-2024.xls.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.45
                                                                                              IT1_Individual_Resident_Return_XLS.zipGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.42
                                                                                              https://rb.gy/jvrhq5Get hashmaliciousUnknownBrowse
                                                                                              • 52.105.150.27
                                                                                              INCAPSULAUShttps://link.tmr04.com/c?q=lbDkjvuqh3Lwv34SJZrn7LGF2gBHaHR0cHM6Ly9zdGFnZWRlc2Vjb25kZS4xamV1bmUxc29sdXRpb24uZ291di5mci91dGlsaXNhdGV1cnMvaW5zY3JpcHRpb26sYlV-PpkyI6Ebn0wKrGZMssHksLM9fAVfHK5saW5rLnRtcjA0LmNvbQGet hashmaliciousUnknownBrowse
                                                                                              • 45.60.14.53
                                                                                              https://catalyze90806.lt.acemlnb.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZyZXByb2R1Y3RpdmVyaWdodHMub3JnJTNGdXRtX3NvdXJjZSUzREFjdGl2ZUNhbXBhaWduJTI2dXRtX21lZGl1bSUzRGVtYWlsJTI2dXRtX2NvbnRlbnQlM0RDUFIlMjUyMFdlZWtseSUyNTIwJTI1N0MlMjUyMEElMjUyME5vdGUlMjUyMG9mJTI1MjBUaGFua3MlMjUyMCUyNTdDJTI1MjBDUFIlMjUyMHMlMjUyMDIwMjQlMjUyMFJlbmV3YWwlMjUyMFF1ZXN0aW9ubmFpcmUlMjUyMCUyNTdDJTI1MjBTVEFUJTI1MjBOZXdzJTI2dXRtX2NhbXBhaWduJTNETWF5JTI1MjAyMSUyNTJDJTI1MjAyMDI0&sig=8QjNpLNyeiWed3i5LHwbU8Sve8zYMiQmJWb4x23ZNHq6&iat=1716307405&a=%7C%7C801158311%7C%7C&account=catalyze90806%2Eactivehosted%2Ecom&email=XifKVOn5CFsxVzpGPuUK46wIBg4%2BAkF6%2B4f9Wt1VR1SqrpANbZEW%3AnKYOkAKtiOWWsk12uF5BaITXZG1WJDVF&s=e1be8953acd7a02efbc563950e5c3f2c&i=241A410A2A2724Get hashmaliciousUnknownBrowse
                                                                                              • 45.60.33.183
                                                                                              http://selliliar.liveGet hashmaliciousUnknownBrowse
                                                                                              • 45.223.101.177
                                                                                              http://adlvanced-ip-scanner.comGet hashmaliciousUnknownBrowse
                                                                                              • 45.60.13.212
                                                                                              https://us-west-2.protection.sophos.com/?d=mysonicwall.com&u=aHR0cHM6Ly93d3cubXlzb25pY3dhbGwuY29tL211aXIvc2lnbnVwP1JDPTNDOTgwMEE1OUU2OSZVUz1jamV0ZXJAY3Rtc2l0LmNvbQ==&p=m&i=NjVjNTQ0OGE0ZWZhMmU3ZjY4MzI4ZTU2&t=SFUwR0NlSXRKZVZMUUFEaWp5dTdjdUdwWHYwZm5BZVB2UmNNdmdialNpbz0=&h=fba59a429ecb4f2ea2076b36129a0fb1&s=AVNPUEhUT0NFTkNSWVBUSVZZ0srcypNJqY5kWfSDMzmnOmurwdxKuSrNWgyeZpyPtgRN3S8oIxKTgZECcAxgJ-yIb9jJOu-W-WGkMgVKjvs8Get hashmaliciousUnknownBrowse
                                                                                              • 107.154.76.50
                                                                                              https://www.hr-platform.co.uk/app/confirmation-and-selectionGet hashmaliciousUnknownBrowse
                                                                                              • 45.60.152.102
                                                                                              https://www.hr-platform.co.uk/view/default/app/js/pages/confirmation-and-selection.jsGet hashmaliciousUnknownBrowse
                                                                                              • 45.60.152.102
                                                                                              Document.exeGet hashmaliciousMyDoomBrowse
                                                                                              • 45.60.132.119
                                                                                              http://www.woodridge68.org/Get hashmaliciousUnknownBrowse
                                                                                              • 45.60.12.165
                                                                                              https://vk.com/away.php?to=https://www.sigtn.com////////utils/emt.cfm?client_id=9195153%26campaign_id=73466%26link=neoparts.com.br%25E3%2580%2582/dayo/oe51/amdvbEBib3JsYW5kZ3Jvb3Zlci5jb20=$Get hashmaliciousUnknownBrowse
                                                                                              • 45.60.63.178
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              1138de370e523e824bbca92d049a3777http://transfers.invoicenotices.com/s7tajdezj0ercqjzx20bd/1c6914/0b4c5963-d447-4bd0-b4e1-aa7a1bc55298Get hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              https://odisia-broker06.sunnystamp.com/odisia-broker/web/sign?tenantId=401&stepToken=56ec14b036496480e516fd5d9e5c4d0eGet hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              debugbreak.exeGet hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              https://url.au.m.mimecastprotect.com/s/uuv2CgZowrsOpyOOc26VTV?domain=in.xero.comGet hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              http://17d365.com/Get hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              http://little-hat-6768.authe.workers.dev/assets/js/Get hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              https://trezorisuite.us/Get hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              https://article.badgercrypto.org/Get hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              http://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              https://new.aj848310310.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                              • 173.222.162.32
                                                                                              28a2c9bd18a11de089ef85a160da29e4http://twomancake.comGet hashmaliciousUnknownBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              http://003999.ccGet hashmaliciousUnknownBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              Invoice for 23-05-24 halboutevents.com-infected.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              https://moeteduvn-my.sharepoint.com/:w:/g/personal/nguyenhahuy_c1lvt_cs_gli_moet_edu_vn/Eb-PuOtdulxDkYlCZ4Orx5ABV5FknA5lnxLyyA6cwoboLQ?e=4%3aO0T4BT&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              http://transfers.invoicenotices.com/s7tajdezj0ercqjzx20bd/1c6914/0b4c5963-d447-4bd0-b4e1-aa7a1bc55298Get hashmaliciousUnknownBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              https://docusign.cloud-drive.services/l/a5a5d8dbdc5a94b7e8b576d2f3acaa79eGet hashmaliciousUnknownBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              https://odisia-broker06.sunnystamp.com/odisia-broker/web/sign?tenantId=401&stepToken=56ec14b036496480e516fd5d9e5c4d0eGet hashmaliciousUnknownBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              https://www.brownfieldagnews.com/news/Get hashmaliciousUnknownBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              http://atpscan.global.hornetsecurity.com/index.php?atp_str=W3B_McdNIuzXEbxRt9bT5cyeecvhXI5mg3Zf-KTtWwAKQqeCm-bHdcgOB_1fWG_ZglfQvuKsAuEbzqJD4WkkWiBYfjffd8o12D61lRLAF0WVeVvq9RGk9hTIQOChkPasyVCD1YO2hRBKaqPYQlDVohXMlzSig1XL3U7QoZSFaE4vD4Ei9fFZjYFJiK90_BKRfRxGCBLp3GqxUcbqKxNgNqvBedeVDBzdy2cx9b-WV910HmphFHoxLVCahiSXqaQM0pvJNQ8EtJrtnemGRUIW11OaCZ0H0Mmd-jP7r4hz-lG2IhdhSyyBfCjRQQ_CnJbs-RIzlSzWB2TihK-ttXnEIIcFrRd8q0PPW42pv1jrKjhTeXv5LD7RhNUKUn6vuB107DNBDmS2_onVjlLyNRDqBtCx6luHDMBKhsFIt1QGwtMlU9ZkDIEqiff_agLHr3ukXtR3sJyFCORCx-YrFARAYzr-rknJhyM6OiN8p_QOEoe2rDd5vf0jOjojEV2mTXT6arK9PH9NH0t3sAGet hashmaliciousUnknownBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              https://velocity-fun-2217.my.salesforce.com/sfc/p/QH000002usKl/a/QH0000002nEL/LTOT56SDzrUp.yFyeUs.72X20B9VMYmnaeC6PCTUZvsGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 40.127.169.103
                                                                                              • 52.165.164.15
                                                                                              • 173.222.162.32
                                                                                              • 20.114.59.183
                                                                                              No context
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):51189
                                                                                              Entropy (8bit):5.714823154491686
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:xujFjy/+BGhwcFSrbez01T6OoNEcaNF0e6epRja92l+2aSMrSeBzTBFgFiX/uR5G:xuRj0uGhhSLcaNF09wRja92l+2a/vuEp
                                                                                              MD5:A48A026C1B9310ABD472ABD50B8FBAAF
                                                                                              SHA1:8125A75F33034F5B469D16F4183C484310BA8161
                                                                                              SHA-256:20F16651F2957CAF0A0AD40EFB8FFF0B33DFF7E87D627976F05623F16CBF7BA6
                                                                                              SHA-512:E5C13C7462AD5819090279F1EB87E4D0A516E505A11655A25C1AB7BD62D9A4B218DA4812F2F4981958AFF70A129DBB292A2068EA8FD5AA9FB3D01254CB7A373B
                                                                                              Malicious:false
                                                                                              Preview:...@IXOS.@.....@.\.X.@.....@.....@.....@.....@.....@......&.{7299052b-02a4-4627-81f2-1818da5d550d}).Microsoft Visual C++ 2005 Redistributable..vcredist.msi.@.....@.....@.....@........&.{675C0FCE-58D9-435D-9AD8-ACDCB5808A3A}.....@.....@.....@.....@.......@.....@.....@.......@....).Microsoft Visual C++ 2005 Redistributable......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{A49F249F-0C91-497F-86DF-B2585E8E76B7}&.{7299052b-02a4-4627-81f2-1818da5d550d}.@......&.{EC50BE77-3064-11D5-A54A-0090278A1BB8}&.{7299052b-02a4-4627-81f2-1818da5d550d}.@......&.{946F6004-4E08-BCAB-E01F-C8B3B9A1E18E}&.{7299052b-02a4-4627-81f2-1818da5d550d}.@......&.{97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E}&.{7299052b-02a4-4627-81f2-1818da5d550d}.@......&.{9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E}&.{7299052b-02a4-4627-81f2-1818da5d550d}.@......&.{9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E}&.{7299052b-02a4-4627-81f2-1818da5d550d}.@......&.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:MS Windows HtmlHelp Data
                                                                                              Category:dropped
                                                                                              Size (bytes):23790
                                                                                              Entropy (8bit):6.322736448552289
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:H93pzoGcXm6g7KYRlz10Mo6O4mOirdABfHNZ8iK6oZFvlSb4lA7tt/:H93pxcXmB7DTSMo6tmtkPMzZFcbeA7/
                                                                                              MD5:564C13EF5587B8EC4E7FEEE47F7952FC
                                                                                              SHA1:DF91A8B835BF1449678970AB16E70B3DADF9E907
                                                                                              SHA-256:074A04F852F639F8A5C260D1337DAC85AE8847A6431A93F15CDE47663272A479
                                                                                              SHA-512:5D40AF460ED78039743EE579D88383F03D5A22A81F283343FC529277261DEC48E8F3A63E529D4448C04998AF5CFC142EF847433BD2BCA96287D49AD884323865
                                                                                              Malicious:false
                                                                                              Preview:ITSF....`..................|.{.......".....|.{......."..`...............x.......T........................\..............ITSP....T...........................................j..].!......."..T...............PMGLl................/..../#IDXHDR...4.../#ITBITS..../#STRINGS...Q)./#SYSTEM....:./#TOPICS...40./#URLSTR....I./#URLTBL...d$./$FIftiMain..../$OBJINST...u.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property...q../$WWKeywordLinks/..../$WWKeywordLinks/Property...m../AVS4YOU.hhc...j./Contents.css...e.@./Contents.htm..|.../default.css...%.H./images/..../images/avs4you_logo.gif... .E./images/bg1.jpg....~./images/logo.gif....../Index.htm..j.../Introduction/..../Introduction/Welcome.htm....y.::DataSpace/NameList..<(::DataSpace/Storage/MSCompressed/Content..@.*,::DataSpace/Storage/MSCompressed/ControlData.j.)::DataSpace/Storage/MSCompressed/SpanInfo.b./::DataSpace/Storage/MSCompressed/Transform/List.<&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/Instanc
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):8524360
                                                                                              Entropy (8bit):4.860874126358955
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:mMRwEbM28lJ+0sL6ZukxX5Chw8dqNGoAaBdfbN69kktWHOZ7bktsqWks4P4nMysS:mMyO8X+0/IhwKqNGoTx69yGfdiu
                                                                                              MD5:FD739D52B1B811824E400B3BB4441A9C
                                                                                              SHA1:A6460636E58A3107276A58C46D256A7D9FF873E9
                                                                                              SHA-256:DE9426231DAADF28CB80125E675900BC261CD3239B0C9968283AEE9EC4A3623E
                                                                                              SHA-512:26509C47C09D4E9E7ACB7E594792D72A0F9031F2035A2852ACC5E52B922664049F5AED821F9F85048E02158B4BA14C84B9D33A194A92B0A8042E2216EEEF8227
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....AJ..................0..`................1...@............................................ ....................7.......7..>....@..l?.............H....................................p7......................................................text.....0.......0................. ..`.data....`....1.......0.............@....tls.........`7.......6.............@....rdata.......p7.......6.............@..P.idata...@....7..@....6.............@..@.edata........7.......6.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):30390
                                                                                              Entropy (8bit):5.717503816666222
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:CHArGym2ArMfY1ty0DI5Y+l2N5T+YPE5K+XaBnY+A+fnY+A+45LKG2B7:BRDY7yw
                                                                                              MD5:F1DC6BD1EEBB9EB6D82B1D3396DE9D53
                                                                                              SHA1:72F4B53D44454A3597258F30033ACE99B80EECAC
                                                                                              SHA-256:CCC6AA1B5BB7461EEA95AFC47F4D36E4D0B98D77EB5F7D43BCC43C7BBB9A2E26
                                                                                              SHA-512:404A0FB7C2907C9491F10A603170A6AC29A4669EC64301E71A4D5CE57C5C21E7A0AB523F8910E9E6D91011258481FE62B8AC01041D9D3FA9926B5DF8BB61AA29
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormMessageDlg.chbCheck=Don't show this message again~!@#$...... .. .......... ... .........~!@#$Diese Meldung nicht mehr anzeigen~!@#$Ne pas afficher ce message~!@#$No mostrar este mensaje en adelante~!@#$Non visualizzare pi. questo messaggio~!@#$........b.Z.[.W..\.......~!@#$..TFormMessageDlg.pnlBtns=pnlBtns~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormProgress.ButtonCancel= Cancel~!@#$ ......~!@#$ Abbrechen~!@#$Annuler~!@#$Cancelar~!@#$Annulla~!@#$.L.....Z..~!@#$..TFormProgress.LabelProgressText=~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormProgress.LabelTitle=~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormProgress.TFormProgress=Progress~!@#$.........~!@#$Fortschritt~!@#$Progr.s~!@#$Progreso~!@#$Progresso~!@#$~!@#$..TRequestForm.ButtonDownload= Download now~!@#$ ....... ......~!@#$ Jetzt herunterladen~!@#$ T.l.charger~!@#$ Descargar~!@#$ Scarica ora~!@#$~!@#$..TRequestForm.ButtonLearnMore= Learn more~!@#$ ...... ......~!@#$ Mehr erfahren~!@#$ En savoir p
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):30390
                                                                                              Entropy (8bit):5.717503816666222
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:CHArGym2ArMfY1ty0DI5Y+l2N5T+YPE5K+XaBnY+A+fnY+A+45LKG2B7:BRDY7yw
                                                                                              MD5:F1DC6BD1EEBB9EB6D82B1D3396DE9D53
                                                                                              SHA1:72F4B53D44454A3597258F30033ACE99B80EECAC
                                                                                              SHA-256:CCC6AA1B5BB7461EEA95AFC47F4D36E4D0B98D77EB5F7D43BCC43C7BBB9A2E26
                                                                                              SHA-512:404A0FB7C2907C9491F10A603170A6AC29A4669EC64301E71A4D5CE57C5C21E7A0AB523F8910E9E6D91011258481FE62B8AC01041D9D3FA9926B5DF8BB61AA29
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormMessageDlg.chbCheck=Don't show this message again~!@#$...... .. .......... ... .........~!@#$Diese Meldung nicht mehr anzeigen~!@#$Ne pas afficher ce message~!@#$No mostrar este mensaje en adelante~!@#$Non visualizzare pi. questo messaggio~!@#$........b.Z.[.W..\.......~!@#$..TFormMessageDlg.pnlBtns=pnlBtns~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormProgress.ButtonCancel= Cancel~!@#$ ......~!@#$ Abbrechen~!@#$Annuler~!@#$Cancelar~!@#$Annulla~!@#$.L.....Z..~!@#$..TFormProgress.LabelProgressText=~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormProgress.LabelTitle=~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormProgress.TFormProgress=Progress~!@#$.........~!@#$Fortschritt~!@#$Progr.s~!@#$Progreso~!@#$Progresso~!@#$~!@#$..TRequestForm.ButtonDownload= Download now~!@#$ ....... ......~!@#$ Jetzt herunterladen~!@#$ T.l.charger~!@#$ Descargar~!@#$ Scarica ora~!@#$~!@#$..TRequestForm.ButtonLearnMore= Learn more~!@#$ ...... ......~!@#$ Mehr erfahren~!@#$ En savoir p
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):695649
                                                                                              Entropy (8bit):6.478366416517402
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxy8:rvksLWtkrPi37NzHDA6Yg5dsfoTzsxy8
                                                                                              MD5:EDC9F3D59FF931D13E518A52B791B7EE
                                                                                              SHA1:902CEB837CF1DD0CB9B0DCA736B07515BA4F03C0
                                                                                              SHA-256:281659E40B9C8A84FF5864E439CD50F8FB8841E329994394C57C614A77AF4817
                                                                                              SHA-512:54C104D6E12F4B5CF7C2527E0AD9F3D2DFC10172AABB4B566279C24BC86DAD18ECAEC7CE88A584F19F017F23527CF32CFAF5E7932C29D07FDDC065A6D2172818
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                              Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):8524360
                                                                                              Entropy (8bit):4.860874126358955
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:mMRwEbM28lJ+0sL6ZukxX5Chw8dqNGoAaBdfbN69kktWHOZ7bktsqWks4P4nMysS:mMyO8X+0/IhwKqNGoTx69yGfdiu
                                                                                              MD5:FD739D52B1B811824E400B3BB4441A9C
                                                                                              SHA1:A6460636E58A3107276A58C46D256A7D9FF873E9
                                                                                              SHA-256:DE9426231DAADF28CB80125E675900BC261CD3239B0C9968283AEE9EC4A3623E
                                                                                              SHA-512:26509C47C09D4E9E7ACB7E594792D72A0F9031F2035A2852ACC5E52B922664049F5AED821F9F85048E02158B4BA14C84B9D33A194A92B0A8042E2216EEEF8227
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....AJ..................0..`................1...@............................................ ....................7.......7..>....@..l?.............H....................................p7......................................................text.....0.......0................. ..`.data....`....1.......0.............@....tls.........`7.......6.............@....rdata.......p7.......6.............@..P.idata...@....7..@....6.............@..@.edata........7.......6.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:InnoSetup Log AVS4YOU Software Navigator, version 0x30, 5338 bytes, 103386\user, "C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator"
                                                                                              Category:dropped
                                                                                              Size (bytes):5338
                                                                                              Entropy (8bit):4.689117567606256
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:kcqrN/S/F5vDw/BfUoSsRdAt77ICSss/LWgUBLSuSe+ObFca:cGBEV8ICSsAVUh
                                                                                              MD5:8A05D7405D34F96928A2320349C6A53B
                                                                                              SHA1:65AF225B652105CE4E3A39DFF465E67BBD858C0B
                                                                                              SHA-256:93A029844BBC5DFDC84FC588083C009A3CC3F3F6A511961E5F163D8B86C12907
                                                                                              SHA-512:CE90461918B75AE9F3161E75C1FE627E38CA3F03C758B4B1E86D747274D263CA7EFBBF719550E4BC079DAB7B13089B074F2E2685407D0F1CDB207E2E8439A06B
                                                                                              Malicious:false
                                                                                              Preview:Inno Setup Uninstall Log (b)....................................AVS4YOU Software Navigator......................................................................................................AVS4YOU Software Navigator......................................................................................................0...........%...............................................................................................................CG...........3q!......S....103386.user3C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator...........&.2.... ..........Q.IFPS.............................................................................................................BOOLEAN............................c...........!MAIN....-1.d...........DECODEVERSION....-1 @8 !18..SETARRAYLENGTH.......LENGTH........POS.........COPY..........STRTOINT.......'...........COMPAREVERSION....10 @8 @8.....J.......NEXTBUTTONCLICK....16 @10..GETVERSIONNUMBERSSTRING.........EXPANDCONSTANT.......;...........ALR
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):695649
                                                                                              Entropy (8bit):6.478366416517402
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxy8:rvksLWtkrPi37NzHDA6Yg5dsfoTzsxy8
                                                                                              MD5:EDC9F3D59FF931D13E518A52B791B7EE
                                                                                              SHA1:902CEB837CF1DD0CB9B0DCA736B07515BA4F03C0
                                                                                              SHA-256:281659E40B9C8A84FF5864E439CD50F8FB8841E329994394C57C614A77AF4817
                                                                                              SHA-512:54C104D6E12F4B5CF7C2527E0AD9F3D2DFC10172AABB4B566279C24BC86DAD18ECAEC7CE88A584F19F017F23527CF32CFAF5E7932C29D07FDDC065A6D2172818
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                              Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):4413000
                                                                                              Entropy (8bit):6.659568472858571
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:geHtP5y4Rq/hhpplq+pnAw2PQ2FxuNc/OwiP42F3r47bktDQbq22qSIoOrdC7w:LH5s3/hhTA+PQQ2nuNc//dL
                                                                                              MD5:944C112343725E72E627CF8DBC5C4AE0
                                                                                              SHA1:778EFD79C1E498695CEAC373F19ECF8C86AF7CB2
                                                                                              SHA-256:484DB4D576D6E69139E7F01FC6E2919856E0DF64EBF5C83C463EFE6441792FE5
                                                                                              SHA-512:AF962957D32F9C9EDF95C447325F22EC49F6B8CC1391123039CC0D037B873E3FDC8BAFD96218402CDA72D1BD33ED43925C948E6B50A3AF8FCBDC3795E1B410C8
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L...7.0J.....................@....................@..........................@D......DD.......... ...................P4.W.....4.p;...@;..H...........JC.H.....A...............................4......................................................text............................... ..`.data....@..........................@....tls..........3......*3.............@....rdata........4......,3.............@..P.idata...@....4..<....3.............@..@.edata.......P4......j3.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):46103
                                                                                              Entropy (8bit):5.578078911313426
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:eYupRVFXqpVApCHcFFJd08i9me1dRihAtgdYT67H6wVVd4HFDSBNKZMB:FoRi4f0J7Rjyj6pF+3
                                                                                              MD5:0F1DAFC4CC6A05AB25F7B2D6DED1592A
                                                                                              SHA1:F9D8400123A0C4C98C0E1211639C191DE5002E01
                                                                                              SHA-256:BB4C72062FB0BE94186F9D3901C0E58382BD40FE3461ABB77A05BC6EE752CD55
                                                                                              SHA-512:F855F87D67CE922E466268D46D8E811183BAF3E3B95F09C3F6C650B0E4FA25C139223897FF36FC7F8F057A4B176224C7DB128016AB5CBF23EB9876EF06991968
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormAVSUpdateMain.ActionCancel=Cancel~!@#$......~!@#$Abbrechen~!@#$Annuler~!@#$Cancelar~!@#$Annulla~!@#$~!@#$..TFormAVSUpdateMain.ActionChangeSkin=ActionChangeSkin~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormAVSUpdateMain.ActionCheckUpdate=Check for Updates~!@#$..... ..........~!@#$Auf Updates pr.fen~!@#$Recherche de mises . jour~!@#$Verificar actualizaciones~!@#$Ricerca aggiornamenti~!@#$~!@#$..TFormAVSUpdateMain.ActionExit=Exit~!@#$.....~!@#$Schlie.en~!@#$Quitter~!@#$Salir~!@#$Esci~!@#$~!@#$..TFormAVSUpdateMain.ActionInstall=Download && Install~!@#$....... && ..........~!@#$Downloaden+Installieren~!@#$T.l.charger && Installer~!@#$Descargar e instalar~!@#$Scarica e installa~!@#$~!@#$..TFormAVSUpdateMain.ActionSelectAll=Select All~!@#$....... ...~!@#$Alle w.hlen~!@#$S.lectionner tout~!@#$Seleccionar todo~!@#$Seleziona tutto~!@#$~!@#$..TFormAVSUpdateMain.ButtonExit=Exit~!@#$.....~!@#$Schlie.en~!@#$Quitter~!@#$Salir~!@#$Esci~!@#$~!@#$..TFormAVSUpdateMain.ButtonOptions=Options~!
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3127368
                                                                                              Entropy (8bit):6.687648539066493
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:x4mt3pi3fhY97E2sIB7NmkNvLNkdvu4lCwdF7bkt/IOrq:dt3F/7B7MkNvLeVIq
                                                                                              MD5:6BBD4BCF6424844625B42217AEF9BB14
                                                                                              SHA1:704B5970BB1E6FA10F5E7F3E892A200F9060E9D8
                                                                                              SHA-256:736DDFEF8D19E7AB434FCCFE96DFAC41031CCBC4C4FD7258EEA4629230A3AA11
                                                                                              SHA-512:0CDB01CDCE57B6AF0FC9BF17430CD85D556E9B50F2466761695F8862FD66F17E591B1F87F5F378AC8F60AC51110E28F601A16E6BB8C4ED1EA6848E742BFFF541
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L...N>&J..................#.................. #...@...........................0......./.......... ...................`%..T... %..0....*.............../.H.....................................%......................................................text.....#.......#................. ..`.data........ #..T....#.............@....tls..........%......j$.............@....rdata........%......l$.............@..P.idata...@... %..2...n$.............@..@.edata...`...`%..V....$.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:Generic INItialization configuration [CharSets]
                                                                                              Category:dropped
                                                                                              Size (bytes):16031
                                                                                              Entropy (8bit):5.342553763888303
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:lNp96wQ1rx20ytZqmG83no52naZkI/vck:glZdSMkI/vck
                                                                                              MD5:842E368D002CC1CCFA13E701EAD1BF7D
                                                                                              SHA1:DF5339DC97AC7D3EFACF6DE38D4F9FEBF58DCB0E
                                                                                              SHA-256:0EE53DE445C4EB1FBA8861BB5744B7149460D276CEC4D14E93B5A92C382E9EB0
                                                                                              SHA-512:EF90A508C7B37D8A3A8953FC7F6053F15EADC9361EA601B639C4822FDFE1DA0ADC2494A5C1CAE25C9B698C12B0F9FCF0BB22300265284CA3555222DDBCC46B8B
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormAVSUpdateOptions.ButtonCancel=Cancel~!@#$......~!@#$Abbrechen~!@#$Annuler~!@#$Cancelar~!@#$Annulla~!@#$~!@#$..TFormAVSUpdateOptions.ButtonOK=OK~!@#$..~!@#$OK~!@#$OK~!@#$Aceptar~!@#$OK~!@#$~!@#$..TFormAVSUpdateOptions.CheckBoxProxyEnabled=Proxy Enabled~!@#$......-...... ........~!@#$Proxy-Server aktivieren~!@#$Proxy activ.~!@#$Proxy activado~!@#$Proxy attivato~!@#$~!@#$..TFormAVSUpdateOptions.LabelProxyAddress=Proxy Address:~!@#$..... ......-.......:~!@#$Proxy-Adresse:~!@#$Adresse proxy:~!@#$Direcci.n proxy:~!@#$Indirizzo proxy:~!@#$~!@#$..TFormAVSUpdateOptions.LabelProxyPort=Proxy Port:~!@#$.... ......-.......:~!@#$Proxy-Port:~!@#$Port proxy:~!@#$Puerto proxy:~!@#$Porta proxy:~!@#$~!@#$..TFormAVSUpdateOptions.LabelProxySettings=Proxy settings:~!@#$......... ......-.......:~!@#$Proxy-Einstellungen:~!@#$Param.tres de proxy:~!@#$Par.metros proxy:~!@#$Impostazioni proxy:~!@#$~!@#$..TFormAVSUpdateOptions.LabelProxyUserName=User Name:~!@#$... ............:~!@#$Benutzername:~
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):686152
                                                                                              Entropy (8bit):6.569360528695665
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:mSHliDXRKvrA7M27sGrZ0NyOMM3xJgA+QM5J4q0lP:mSHluXSwMirV0NQM3b+ZB0d
                                                                                              MD5:631361CCA46657062D595FCC72FD456B
                                                                                              SHA1:0DE4541B6EF4F1D07842E810728FD93A9DB93C10
                                                                                              SHA-256:D308E7609284331EA7F61F277FC3A7717374661AA5A9FBB8D614E30C414057DD
                                                                                              SHA-512:866BBF1AFF8781B3B6A1888BECAD38B3FA2B50850CAD1DF60735A3B2E3E712331747960929F47F9C99B8AC23AEBF36908FBED21BA131CD96FA58AB9C56410A4C
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....PI.....................0....................@..........................@....../............ ...............................%... ...............l..H............................................................................................text............r.................. ..`.data....0...........x..............@....tls.................&..............@....rdata...............(..............@..P.idata...0.......&...*..............@..@.edata...............P..............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):4413000
                                                                                              Entropy (8bit):6.659568472858571
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:geHtP5y4Rq/hhpplq+pnAw2PQ2FxuNc/OwiP42F3r47bktDQbq22qSIoOrdC7w:LH5s3/hhTA+PQQ2nuNc//dL
                                                                                              MD5:944C112343725E72E627CF8DBC5C4AE0
                                                                                              SHA1:778EFD79C1E498695CEAC373F19ECF8C86AF7CB2
                                                                                              SHA-256:484DB4D576D6E69139E7F01FC6E2919856E0DF64EBF5C83C463EFE6441792FE5
                                                                                              SHA-512:AF962957D32F9C9EDF95C447325F22EC49F6B8CC1391123039CC0D037B873E3FDC8BAFD96218402CDA72D1BD33ED43925C948E6B50A3AF8FCBDC3795E1B410C8
                                                                                              Malicious:false
                                                                                              Yara Hits:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-1O3D5.tmp, Author: Joe Security
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L...7.0J.....................@....................@..........................@D......DD.......... ...................P4.W.....4.p;...@;..H...........JC.H.....A...............................4......................................................text............................... ..`.data....@..........................@....tls..........3......*3.............@....rdata........4......,3.............@..P.idata...@....4..<....3.............@..@.edata.......P4......j3.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):686152
                                                                                              Entropy (8bit):6.569360528695665
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:mSHliDXRKvrA7M27sGrZ0NyOMM3xJgA+QM5J4q0lP:mSHluXSwMirV0NQM3b+ZB0d
                                                                                              MD5:631361CCA46657062D595FCC72FD456B
                                                                                              SHA1:0DE4541B6EF4F1D07842E810728FD93A9DB93C10
                                                                                              SHA-256:D308E7609284331EA7F61F277FC3A7717374661AA5A9FBB8D614E30C414057DD
                                                                                              SHA-512:866BBF1AFF8781B3B6A1888BECAD38B3FA2B50850CAD1DF60735A3B2E3E712331747960929F47F9C99B8AC23AEBF36908FBED21BA131CD96FA58AB9C56410A4C
                                                                                              Malicious:false
                                                                                              Yara Hits:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\is-67H5M.tmp, Author: Joe Security
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....PI.....................0....................@..........................@....../............ ...............................%... ...............l..H............................................................................................text............r.................. ..`.data....0...........x..............@....tls.................&..............@....rdata...............(..............@..P.idata...0.......&...*..............@..@.edata...............P..............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:Generic INItialization configuration [CharSets]
                                                                                              Category:dropped
                                                                                              Size (bytes):16031
                                                                                              Entropy (8bit):5.342553763888303
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:lNp96wQ1rx20ytZqmG83no52naZkI/vck:glZdSMkI/vck
                                                                                              MD5:842E368D002CC1CCFA13E701EAD1BF7D
                                                                                              SHA1:DF5339DC97AC7D3EFACF6DE38D4F9FEBF58DCB0E
                                                                                              SHA-256:0EE53DE445C4EB1FBA8861BB5744B7149460D276CEC4D14E93B5A92C382E9EB0
                                                                                              SHA-512:EF90A508C7B37D8A3A8953FC7F6053F15EADC9361EA601B639C4822FDFE1DA0ADC2494A5C1CAE25C9B698C12B0F9FCF0BB22300265284CA3555222DDBCC46B8B
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormAVSUpdateOptions.ButtonCancel=Cancel~!@#$......~!@#$Abbrechen~!@#$Annuler~!@#$Cancelar~!@#$Annulla~!@#$~!@#$..TFormAVSUpdateOptions.ButtonOK=OK~!@#$..~!@#$OK~!@#$OK~!@#$Aceptar~!@#$OK~!@#$~!@#$..TFormAVSUpdateOptions.CheckBoxProxyEnabled=Proxy Enabled~!@#$......-...... ........~!@#$Proxy-Server aktivieren~!@#$Proxy activ.~!@#$Proxy activado~!@#$Proxy attivato~!@#$~!@#$..TFormAVSUpdateOptions.LabelProxyAddress=Proxy Address:~!@#$..... ......-.......:~!@#$Proxy-Adresse:~!@#$Adresse proxy:~!@#$Direcci.n proxy:~!@#$Indirizzo proxy:~!@#$~!@#$..TFormAVSUpdateOptions.LabelProxyPort=Proxy Port:~!@#$.... ......-.......:~!@#$Proxy-Port:~!@#$Port proxy:~!@#$Puerto proxy:~!@#$Porta proxy:~!@#$~!@#$..TFormAVSUpdateOptions.LabelProxySettings=Proxy settings:~!@#$......... ......-.......:~!@#$Proxy-Einstellungen:~!@#$Param.tres de proxy:~!@#$Par.metros proxy:~!@#$Impostazioni proxy:~!@#$~!@#$..TFormAVSUpdateOptions.LabelProxyUserName=User Name:~!@#$... ............:~!@#$Benutzername:~
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3127368
                                                                                              Entropy (8bit):6.687648539066493
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:x4mt3pi3fhY97E2sIB7NmkNvLNkdvu4lCwdF7bkt/IOrq:dt3F/7B7MkNvLeVIq
                                                                                              MD5:6BBD4BCF6424844625B42217AEF9BB14
                                                                                              SHA1:704B5970BB1E6FA10F5E7F3E892A200F9060E9D8
                                                                                              SHA-256:736DDFEF8D19E7AB434FCCFE96DFAC41031CCBC4C4FD7258EEA4629230A3AA11
                                                                                              SHA-512:0CDB01CDCE57B6AF0FC9BF17430CD85D556E9B50F2466761695F8862FD66F17E591B1F87F5F378AC8F60AC51110E28F601A16E6BB8C4ED1EA6848E742BFFF541
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L...N>&J..................#.................. #...@...........................0......./.......... ...................`%..T... %..0....*.............../.H.....................................%......................................................text.....#.......#................. ..`.data........ #..T....#.............@....tls..........%......j$.............@....rdata........%......l$.............@..P.idata...@... %..2...n$.............@..@.edata...`...`%..V....$.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):46103
                                                                                              Entropy (8bit):5.578078911313426
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:eYupRVFXqpVApCHcFFJd08i9me1dRihAtgdYT67H6wVVd4HFDSBNKZMB:FoRi4f0J7Rjyj6pF+3
                                                                                              MD5:0F1DAFC4CC6A05AB25F7B2D6DED1592A
                                                                                              SHA1:F9D8400123A0C4C98C0E1211639C191DE5002E01
                                                                                              SHA-256:BB4C72062FB0BE94186F9D3901C0E58382BD40FE3461ABB77A05BC6EE752CD55
                                                                                              SHA-512:F855F87D67CE922E466268D46D8E811183BAF3E3B95F09C3F6C650B0E4FA25C139223897FF36FC7F8F057A4B176224C7DB128016AB5CBF23EB9876EF06991968
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormAVSUpdateMain.ActionCancel=Cancel~!@#$......~!@#$Abbrechen~!@#$Annuler~!@#$Cancelar~!@#$Annulla~!@#$~!@#$..TFormAVSUpdateMain.ActionChangeSkin=ActionChangeSkin~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormAVSUpdateMain.ActionCheckUpdate=Check for Updates~!@#$..... ..........~!@#$Auf Updates pr.fen~!@#$Recherche de mises . jour~!@#$Verificar actualizaciones~!@#$Ricerca aggiornamenti~!@#$~!@#$..TFormAVSUpdateMain.ActionExit=Exit~!@#$.....~!@#$Schlie.en~!@#$Quitter~!@#$Salir~!@#$Esci~!@#$~!@#$..TFormAVSUpdateMain.ActionInstall=Download && Install~!@#$....... && ..........~!@#$Downloaden+Installieren~!@#$T.l.charger && Installer~!@#$Descargar e instalar~!@#$Scarica e installa~!@#$~!@#$..TFormAVSUpdateMain.ActionSelectAll=Select All~!@#$....... ...~!@#$Alle w.hlen~!@#$S.lectionner tout~!@#$Seleccionar todo~!@#$Seleziona tutto~!@#$~!@#$..TFormAVSUpdateMain.ButtonExit=Exit~!@#$.....~!@#$Schlie.en~!@#$Quitter~!@#$Salir~!@#$Esci~!@#$~!@#$..TFormAVSUpdateMain.ButtonOptions=Options~!
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):695649
                                                                                              Entropy (8bit):6.478375154156893
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxy8:rvksLWtkrPi37NzHDA6Yg5dsfoTzsxy8
                                                                                              MD5:F8BD36D55CDCB22B1CA245E0541DFB2A
                                                                                              SHA1:11F8D1E197E50E1446B82878FA713736EEEF6BDC
                                                                                              SHA-256:F7C9619B734148BAB2E99E19E4B280615859EA354D1BA89C35DFEAD451623FBB
                                                                                              SHA-512:C8F35F765D70204BF7FA8584AE19B1DF26BCF5C589EFF2A362433EEBE6F76E0FA67EF4121E5F7D6AAFF72B4B02AEEAFA42285E31358E2777E5C9840C9CE624C0
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                              Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:InnoSetup Log AVS Update Manager, version 0x30, 4411 bytes, 103386\user, "C:\Program Files (x86)\AVS4YOU\AVSUpdateManager"
                                                                                              Category:dropped
                                                                                              Size (bytes):4411
                                                                                              Entropy (8bit):4.708194466206947
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:rd0S/N5vqQYUoStMOcGSss/L5oIt3L4FWMqCMq7CJ:7OejSsAVpRbCbY
                                                                                              MD5:29508F7E534F8A6F13E81E96EE008381
                                                                                              SHA1:1659C348B7B8AF2D820EC87C9ADB94A73C60AABA
                                                                                              SHA-256:77ABA015DF8D28421E5974575F7A2CA43AE6FBC8888B32C5D84E70765E7C7821
                                                                                              SHA-512:F8DE7DA7C509F10B85DEDDC5E28D0B889C605838175AFE2FE73802F2E8CACB21390A1299CE5D54EF4BC2DAD49EC8341949A70F47478F66FA24EA91C0D524EE26
                                                                                              Malicious:false
                                                                                              Preview:Inno Setup Uninstall Log (b)....................................AVS Update Manager..............................................................................................................AVS Update Manager..............................................................................................................0.......;...%.................................................................................................................Do.................O....103386.user/C:\Program Files (x86)\AVS4YOU\AVSUpdateManager...........&.5.... ............IFPS.............................................................................................................BOOLEAN........................................!MAIN....-1.............DECODEVERSION....-1 @8 !18..SETARRAYLENGTH.......LENGTH........POS.........COPY..........STRTOINT...................COMPAREVERSION....10 @8 @8.....C.......NEXTBUTTONCLICK....16 @10..GETVERSIONNUMBERSSTRING.........EXPANDCONSTANT...................ALREADY
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):695649
                                                                                              Entropy (8bit):6.478375154156893
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxy8:rvksLWtkrPi37NzHDA6Yg5dsfoTzsxy8
                                                                                              MD5:F8BD36D55CDCB22B1CA245E0541DFB2A
                                                                                              SHA1:11F8D1E197E50E1446B82878FA713736EEEF6BDC
                                                                                              SHA-256:F7C9619B734148BAB2E99E19E4B280615859EA354D1BA89C35DFEAD451623FBB
                                                                                              SHA-512:C8F35F765D70204BF7FA8584AE19B1DF26BCF5C589EFF2A362433EEBE6F76E0FA67EF4121E5F7D6AAFF72B4B02AEEAFA42285E31358E2777E5C9840C9CE624C0
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                              Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):4329032
                                                                                              Entropy (8bit):6.640576014317949
                                                                                              Encrypted:false
                                                                                              SSDEEP:98304:PwGoALcjM7s4HxwpFNTlgLjzFfaw3O1JoXRD:4Go6zJHxwp9gLfFD3OWD
                                                                                              MD5:9EE026F5D3E90F185BF63530B6EE430F
                                                                                              SHA1:988EC38D1486CDF0EE88159188E5FF15AB4C5756
                                                                                              SHA-256:6574B58803DA494A019F8A864A5E388B9A9088732F4ABE57E65C7DC28F639A87
                                                                                              SHA-512:1C379451C46F53CBC5A81CC638F725D45E0CBE2BFF4D49365CD689F4CD3BC2B1480397671DD1265496572A88A156AD9AD74F5218D4596755FF9C0AC2504C3C83
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L....tCJ..........................................@...........................B......sB.......... ....................2......@2.&<...`9...............B.H....P@.............................02......................................................text.............-................. ..`.data............~....-.............@....tls......... 2......z1.............@....rdata.......02......|1.............@..P.idata...@...@2..>...~1.............@..@.edata........2.......1.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):19222
                                                                                              Entropy (8bit):5.707285284873649
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:7j6/MFdCe3piFP3yMR14VUANfEXAh0LLHzjNC2hvKAlmwY33iWLxZ4dkvLHidh0L:7j7DpUP3yMRuqrwVw839+dk7lL
                                                                                              MD5:777605D7E93094DF42E3369B26C4663D
                                                                                              SHA1:0C0D371862D0D4D70EEBF9A11DC2F4999C700757
                                                                                              SHA-256:1878F0FE2034260713C6C6CCBE56F3EBD1F343E6B8CD46B727F5D35CF7EC63AF
                                                                                              SHA-512:FE19E3AB6F031652A5F880EF02888BF53A8A4C2F1E187A43C767721F1D812D8CF4163D3C70B31D70E502FDFF708C6250BEE1557439B9E63DB82C4E951545CC5A
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormAbout.btnActivate=Activate$.........$Aktivieren$Activer$Activar$Attiva$.A.N.e.B.u.....$..TFormAbout.btnClose=Close$.......$Schlie.en$Fermer$Cerrar$Chiudi$.....$..TFormAbout.btnCredits=Credits$......$.ber$Cr.dits$Cr.ditos$Credits$.N...W.b.g$..TFormAbout.btnLicense=License$........$Lizenz$Licence$Licencia$Licenza$...C.Z...X$..TFormAbout.btnRegister=Register$...........$Registrieren$Enregistrer$Registrar$Registra$...W.X.^$..TFormAbout.labCopyright=Copyright$......... .....$Urheberrecht$$Copyright$$....$..TFormAbout.labVersion=Version $......$Version$Version$Versi.n$Versione$.o.[.W.... $..TFormAbout.TFormAbout=About$. .........$.ber$A propos$Acerca de$Info su$...$..TFormMessageDlg.chbCheck=Don't show this message again$...... .. .......... ... .........$Diese Meldung nicht mehr anzeigen$Ne pas montrer ce message$No mostrar este mensaje en adelante$Non visualizzare pi. questo messaggio$$..TFormMessageDlg.pnlBtns=pnlBtns$$$$$$$..TFormUnregisteredVersion.btnContinue=Cont
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):877
                                                                                              Entropy (8bit):4.90071059952041
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9CBp46Lo8OSKWGFdaFYFsBCFGrmsFrF3FAFsC8/FKFZOMLFUon8F8KR:opW8lYFdaFYFs8FWXFrF3FAFsC8/FKFi
                                                                                              MD5:A9439E56F43F9ADCA5E756BD47A54A05
                                                                                              SHA1:B4A434E14C72F2FBF4C11F5F27B88E5156147FC4
                                                                                              SHA-256:8DB1A559472DC1D1BD20EDE9E2E6E7217047869CF6B00745131C6BEC9F4D7254
                                                                                              SHA-512:86EE41D9C3E50DB8F540FD6FF81A22D49EB3C12D6A825455E79C3966DB6E3B1AF0B3E4C32BC9606D1C4A3F0FC6138211A45F5635FF74BF77940EACB88324D9AE
                                                                                              Malicious:false
                                                                                              Preview:[Category]..Count=32..Category0=Film & Animation..Category1=Autos & Vehicles..Category2=Music..Category3=Pets & Animals..Category4=Sports..Category5=Travel & Events..Category6=Short Movies..Category7=Videoblogging..Category8=Gaming..Category9=Comedy..Category10=People & Blogs..Category11=News & Politics..Category12=Entertainment..Category13=Education..Category14=Howto & Style..Category15=Nonprofits & Activism..Category16=Science & Technology..Category17=Movies - Anime/Animation..Category18=Movies..Category19=Movies - Comedy..Category20=Movies - Documentary..Category21=Movies - Action/Adventure..Category22=Movies - Classics..Category23=Movies - Foreign..Category24=Movies - Horror..Category25=Movies - Drama..Category26=Movies - Family..Category27=Movies - Shorts..Category28=Shows..Category29=Movies - Sci-Fi/Fantasy..Category30=Movies - Thriller..Category31=Trailers..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252
                                                                                              Category:dropped
                                                                                              Size (bytes):1307
                                                                                              Entropy (8bit):4.961169810589936
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:MnuGe4YLPf8BuPmK4WgkAna0nKN11QNVfUJ7VBhVVhO/WQsjsyIWVv2:MnuGe4aPfkUl4WxLLz1QfUBhQWiyIy2
                                                                                              MD5:C4C9D8FE3E7809C2BFA05102B7E19822
                                                                                              SHA1:81DC4356BA7E6E3FF0009F318D4D2B2ADFF2F6AB
                                                                                              SHA-256:864614C41A3AED34B5E2C9BAD3140FFF44063A0B296318A5C136E58F88421B23
                                                                                              SHA-512:4B700AB2AAFF8C3F444586B1027E012F67D7895681733E5663DFF7041635389EFFE0BD0FE28DBB5D725D43779D44C2A5E2D8FD7BFAF280FA1CEA4A62EC1ECEE1
                                                                                              Malicious:false
                                                                                              Preview:{\rtf1\ansi\ansicpg1252\deff0{\fonttbl{\f0\fswiss\fcharset0 Arial;}{\f1\fswiss\fprq2\fcharset0 Arial;}{\f2\fswiss\fcharset204{\*\fname Arial;}Arial CYR;}{\f3\fnil\fcharset0 ;}}..{\*\generator Msftedit 5.41.15.1507;}\viewkind4\uc1\pard\lang1033\f0\fs20 AVS YouTube Uploader is an application that lets the user pick a video and send it directly to YouTube. You can share your videos with friends over the Internet within minutes! Very easy and fast with AVS YouTube Uploader.\par..\par..\f1 Upload Video to YouTube \par..Upload videos right from your computer. Only 3 clicks needed! \par..\par..Save lots of time \par..No need to use YouTube web interface. Select a file, write a title and description, add tags, YouTube video category and you're on YouTube! \par..\par..Upload Multiple Files \par..If you upload lots of videos, send several videos at once. \par..\par..100% Clean and Secure \par..This software does NOT contain any Spyware, Adware or Malware. \par..\par..\lang1049\f2 AVS \lang1033\f
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252
                                                                                              Category:dropped
                                                                                              Size (bytes):1307
                                                                                              Entropy (8bit):4.961169810589936
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:MnuGe4YLPf8BuPmK4WgkAna0nKN11QNVfUJ7VBhVVhO/WQsjsyIWVv2:MnuGe4aPfkUl4WxLLz1QfUBhQWiyIy2
                                                                                              MD5:C4C9D8FE3E7809C2BFA05102B7E19822
                                                                                              SHA1:81DC4356BA7E6E3FF0009F318D4D2B2ADFF2F6AB
                                                                                              SHA-256:864614C41A3AED34B5E2C9BAD3140FFF44063A0B296318A5C136E58F88421B23
                                                                                              SHA-512:4B700AB2AAFF8C3F444586B1027E012F67D7895681733E5663DFF7041635389EFFE0BD0FE28DBB5D725D43779D44C2A5E2D8FD7BFAF280FA1CEA4A62EC1ECEE1
                                                                                              Malicious:false
                                                                                              Preview:{\rtf1\ansi\ansicpg1252\deff0{\fonttbl{\f0\fswiss\fcharset0 Arial;}{\f1\fswiss\fprq2\fcharset0 Arial;}{\f2\fswiss\fcharset204{\*\fname Arial;}Arial CYR;}{\f3\fnil\fcharset0 ;}}..{\*\generator Msftedit 5.41.15.1507;}\viewkind4\uc1\pard\lang1033\f0\fs20 AVS YouTube Uploader is an application that lets the user pick a video and send it directly to YouTube. You can share your videos with friends over the Internet within minutes! Very easy and fast with AVS YouTube Uploader.\par..\par..\f1 Upload Video to YouTube \par..Upload videos right from your computer. Only 3 clicks needed! \par..\par..Save lots of time \par..No need to use YouTube web interface. Select a file, write a title and description, add tags, YouTube video category and you're on YouTube! \par..\par..Upload Multiple Files \par..If you upload lots of videos, send several videos at once. \par..\par..100% Clean and Secure \par..This software does NOT contain any Spyware, Adware or Malware. \par..\par..\lang1049\f2 AVS \lang1033\f
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                              Category:dropped
                                                                                              Size (bytes):17542
                                                                                              Entropy (8bit):4.712245957016107
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:8+7I4DPCmM7ltNyFtpADSqh8VkKkEOFcWmkv35ICAUDgtTX0va:8+7pCmqltNyjpAeE8zpy2kv3e4g1Ey
                                                                                              MD5:02CD3A68A7FB8ED397E5FD22E85D695B
                                                                                              SHA1:7F8428FE3923D814610B09EB68AA187BD903C86B
                                                                                              SHA-256:B601792FF05365D7C4EF24ADFC21133560BE1F05946CBC05C13F7B2F050E0CFF
                                                                                              SHA-512:EA9E19186BBE7B3DDF3063672D4EC5640D4C9332EBEBBFD15E11CC53798A96620706AF32FF5B1C74A45243987D6493A51DC78ED16957837CA21AC2EBD6E75EC5
                                                                                              Malicious:false
                                                                                              Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                              Category:dropped
                                                                                              Size (bytes):17542
                                                                                              Entropy (8bit):4.712245957016107
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:8+7I4DPCmM7ltNyFtpADSqh8VkKkEOFcWmkv35ICAUDgtTX0va:8+7pCmqltNyjpAeE8zpy2kv3e4g1Ey
                                                                                              MD5:02CD3A68A7FB8ED397E5FD22E85D695B
                                                                                              SHA1:7F8428FE3923D814610B09EB68AA187BD903C86B
                                                                                              SHA-256:B601792FF05365D7C4EF24ADFC21133560BE1F05946CBC05C13F7B2F050E0CFF
                                                                                              SHA-512:EA9E19186BBE7B3DDF3063672D4EC5640D4C9332EBEBBFD15E11CC53798A96620706AF32FF5B1C74A45243987D6493A51DC78ED16957837CA21AC2EBD6E75EC5
                                                                                              Malicious:false
                                                                                              Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):5800072
                                                                                              Entropy (8bit):7.999151834758425
                                                                                              Encrypted:true
                                                                                              SSDEEP:98304:RzrYyZ0DgLnDpW0Ezbh7/u3/lhfOHwmtG9b0lkYASVBQV93PBHgYDqs1m7a:JZ08LDpW0ibh7IPYtzkYPVynZHpqkm2
                                                                                              MD5:23BF66DE2827671BB16D26A077D530B7
                                                                                              SHA1:A4B8D868387F9CB2B8F13083CF51B6F81864C1AE
                                                                                              SHA-256:DB3298DF4F0AC4FDEA4829C1851A02C4280AFC27B9CFE572C9DA7FCB707D8467
                                                                                              SHA-512:832033DF6FE976FBC6A7A4383443FF3C35BC436239E07CCE8900194156518DE9415B6515A5E766EF5A3BF7C0EC48F14EC4665D13EBE336E4C64E2E85BB47DC9C
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................D......X.............@..........................@........Y..........@..............................P........*..........@tX.H...........................................................................................CODE....t........................... ..`DATA....L...........................@...BSS.....H................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....*.......*..................@..P.............@......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.2, MSI Installer, Create Time/Date: Mon Jun 21 09:00:00 1999, Number of Pages: 200, Code page: 1252, Title: Installation Database, Subject: Microsoft Visual C++ 2005 Redistributable, Author: Microsoft Corporation, Keywords: Installer, Comments: Microsoft Visual C++ 2005 Redistributable RTL x86 enu; Copyright (C) Microsoft Corporation, All rights reserved., Template: Intel;0, Revision Number: {675C0FCE-58D9-435D-9AD8-ACDCB5808A3A}, Name of Creating Application: Visual Studio Setup Build Engine (BuildMod.DLL), Security: 2, Last Saved Time/Date: Fri Dec 1 22:24:46 2006, Number of Words: 2
                                                                                              Category:dropped
                                                                                              Size (bytes):2818048
                                                                                              Entropy (8bit):7.6656649403020625
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:88iG59xjcLHWNTpMYeJscoTpqlLrditJ35bForUCfSwcJoJB/I4GzJCKG:N9tSA8418LZ6hyf8qz/IjJO
                                                                                              MD5:DC1AB7CE3B89FC7CAC369D8B246CDAFE
                                                                                              SHA1:C9A2D5A312F770189C4B65CB500905E4773C14AD
                                                                                              SHA-256:DDE77DD3473D3D07C459F17CD267F96F19264F976F2FCC85B4BBBECF26487560
                                                                                              SHA-512:E554B8B36A7A853D4E6EFB4E6FAF2D784F41E8D26EDAFBB1689A944BF0A7A4B58258D820A3FADA1496B8C8D295D8771FC713B29127D54A3FBC317659B7565CBE
                                                                                              Malicious:false
                                                                                              Preview:......................>...................)...............8...................y...z...........J.......q...r...s...t...u...v...w...x...y...z...{...|...}...~...........................................F...G...H...I...J...K...L...M...u...............................................................................................................................................................................................................................................................................................R................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-.......6...0...1...2...3...4...5...X...7...?...e...:...;...<...=...>.../...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...S...`...T...U...V...W...Y...]...Z...[...\...^..._...a...f...i...b...c...d...g...&...h...j...l...n...k...m...o...p...r...q...t...s...u.......v.......w...x...........
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):695690
                                                                                              Entropy (8bit):6.478348740690027
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxyH:rvksLWtkrPi37NzHDA6Yg5dsfoTzsxyH
                                                                                              MD5:D691E7BF18E4BFBE529F42A5BC31BE20
                                                                                              SHA1:F4D4ECC3B9DA2941D350F8434EDFA30BBBC8434C
                                                                                              SHA-256:E107A7EA8AD8491B24FE084829B72C454EF5B2867F6612DD7E60830E5423DFB6
                                                                                              SHA-512:AFCC185FEBCACF6BF06E5A7A53B16A162E5707FB463E1EDC99165EDA2F1219909B3C5C41B6F535D251D51E4B9518170F1EA55AE3304E04A8C2197802A48986D9
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):877
                                                                                              Entropy (8bit):4.90071059952041
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:9CBp46Lo8OSKWGFdaFYFsBCFGrmsFrF3FAFsC8/FKFZOMLFUon8F8KR:opW8lYFdaFYFs8FWXFrF3FAFsC8/FKFi
                                                                                              MD5:A9439E56F43F9ADCA5E756BD47A54A05
                                                                                              SHA1:B4A434E14C72F2FBF4C11F5F27B88E5156147FC4
                                                                                              SHA-256:8DB1A559472DC1D1BD20EDE9E2E6E7217047869CF6B00745131C6BEC9F4D7254
                                                                                              SHA-512:86EE41D9C3E50DB8F540FD6FF81A22D49EB3C12D6A825455E79C3966DB6E3B1AF0B3E4C32BC9606D1C4A3F0FC6138211A45F5635FF74BF77940EACB88324D9AE
                                                                                              Malicious:false
                                                                                              Preview:[Category]..Count=32..Category0=Film & Animation..Category1=Autos & Vehicles..Category2=Music..Category3=Pets & Animals..Category4=Sports..Category5=Travel & Events..Category6=Short Movies..Category7=Videoblogging..Category8=Gaming..Category9=Comedy..Category10=People & Blogs..Category11=News & Politics..Category12=Entertainment..Category13=Education..Category14=Howto & Style..Category15=Nonprofits & Activism..Category16=Science & Technology..Category17=Movies - Anime/Animation..Category18=Movies..Category19=Movies - Comedy..Category20=Movies - Documentary..Category21=Movies - Action/Adventure..Category22=Movies - Classics..Category23=Movies - Foreign..Category24=Movies - Horror..Category25=Movies - Drama..Category26=Movies - Family..Category27=Movies - Shorts..Category28=Shows..Category29=Movies - Sci-Fi/Fantasy..Category30=Movies - Thriller..Category31=Trailers..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):5800072
                                                                                              Entropy (8bit):7.999151834758425
                                                                                              Encrypted:true
                                                                                              SSDEEP:98304:RzrYyZ0DgLnDpW0Ezbh7/u3/lhfOHwmtG9b0lkYASVBQV93PBHgYDqs1m7a:JZ08LDpW0ibh7IPYtzkYPVynZHpqkm2
                                                                                              MD5:23BF66DE2827671BB16D26A077D530B7
                                                                                              SHA1:A4B8D868387F9CB2B8F13083CF51B6F81864C1AE
                                                                                              SHA-256:DB3298DF4F0AC4FDEA4829C1851A02C4280AFC27B9CFE572C9DA7FCB707D8467
                                                                                              SHA-512:832033DF6FE976FBC6A7A4383443FF3C35BC436239E07CCE8900194156518DE9415B6515A5E766EF5A3BF7C0EC48F14EC4665D13EBE336E4C64E2E85BB47DC9C
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................D......X.............@..........................@........Y..........@..............................P........*..........@tX.H...........................................................................................CODE....t........................... ..`DATA....L...........................@...BSS.....H................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....*.......*..................@..P.............@......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 252968 bytes, 1 file, at 0x2c +A "FL_msdia71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8", ID 4303, number 1, 20 datablocks, 0x1503 compression
                                                                                              Category:dropped
                                                                                              Size (bytes):252968
                                                                                              Entropy (8bit):7.99823087561724
                                                                                              Encrypted:true
                                                                                              SSDEEP:6144:jZZNW4mlCRYT6pbIuwDU7+Q3JgE/sJYQu0xf0Gg/uvw3Ls:jjNQrThU7le3YafI/uMLs
                                                                                              MD5:AA85AA3738ACFE30E197D9DFD5C3428D
                                                                                              SHA1:7F3EE53BD967265AFE32B31D75B4F6C47363654A
                                                                                              SHA-256:AF3560EF0C55C7E4EFF2170C63E7860498B5830E405A3841F96C91601E62E108
                                                                                              SHA-512:E1BF248D6425F6BA91BF0A1F3D364321B09477AF9BE2F31F8BF6D92DEFBADDFBAB8F3E6284262742378F1F87D60D06EEE3B98FB081E60F9FB6F19C1797489861
                                                                                              Malicious:false
                                                                                              Preview:MSCF....(.......,...................z..................5.. .FL_msdia71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8.y....#..[.... .....P..%1.P...OIW.7F[...KA...<U.I).RmHf..f..`...p.M.n]0a&n... .3.43wg...`...1....^.p.&...y.2.TW.|ar*.?w..vy....x.,...+/.2...K...+[.......B.....B....NX....... ...........A.'.o{...xa........s..3.....?......3....@.....f`X...:..&..\...G...cCOjihbg]i....3..3...P[....V.M...%.D.."..*%u.F5.........y..R#...s.O.l.+...3...|...R.q..(.E.3..................4..c*)...{%.K....*..o.....y..s....FB._3.h..).;_.c.?.K....F..nh..G......4.>.@/.E.......J..2a.E....G..nI.?.A_`Qk]v]j......g..K Q.ji_ih.`_4.R.JIJX+.?:.....3m.I.TI.........&..t.O.....N...BP...1...H..&.IP...........2...0!t.@...Zk....+.mb.*....x..Q....G.L|.p.../......g..8$.#./..T.A,.sb.(.....DT....%..@....WPi.....g....gt.~ .@............g.N.X...b..t.!-.we(JCx.?.....W&....".4n.. yDn....e...J.#.w.&d ......CL..`.&.b+..... ....;..i...WW.T.....J...T..ve....%.....j.....N.a.......
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):19222
                                                                                              Entropy (8bit):5.707285284873649
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:7j6/MFdCe3piFP3yMR14VUANfEXAh0LLHzjNC2hvKAlmwY33iWLxZ4dkvLHidh0L:7j7DpUP3yMRuqrwVw839+dk7lL
                                                                                              MD5:777605D7E93094DF42E3369B26C4663D
                                                                                              SHA1:0C0D371862D0D4D70EEBF9A11DC2F4999C700757
                                                                                              SHA-256:1878F0FE2034260713C6C6CCBE56F3EBD1F343E6B8CD46B727F5D35CF7EC63AF
                                                                                              SHA-512:FE19E3AB6F031652A5F880EF02888BF53A8A4C2F1E187A43C767721F1D812D8CF4163D3C70B31D70E502FDFF708C6250BEE1557439B9E63DB82C4E951545CC5A
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormAbout.btnActivate=Activate$.........$Aktivieren$Activer$Activar$Attiva$.A.N.e.B.u.....$..TFormAbout.btnClose=Close$.......$Schlie.en$Fermer$Cerrar$Chiudi$.....$..TFormAbout.btnCredits=Credits$......$.ber$Cr.dits$Cr.ditos$Credits$.N...W.b.g$..TFormAbout.btnLicense=License$........$Lizenz$Licence$Licencia$Licenza$...C.Z...X$..TFormAbout.btnRegister=Register$...........$Registrieren$Enregistrer$Registrar$Registra$...W.X.^$..TFormAbout.labCopyright=Copyright$......... .....$Urheberrecht$$Copyright$$....$..TFormAbout.labVersion=Version $......$Version$Version$Versi.n$Versione$.o.[.W.... $..TFormAbout.TFormAbout=About$. .........$.ber$A propos$Acerca de$Info su$...$..TFormMessageDlg.chbCheck=Don't show this message again$...... .. .......... ... .........$Diese Meldung nicht mehr anzeigen$Ne pas montrer ce message$No mostrar este mensaje en adelante$Non visualizzare pi. questo messaggio$$..TFormMessageDlg.pnlBtns=pnlBtns$$$$$$$..TFormUnregisteredVersion.btnContinue=Cont
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):4329032
                                                                                              Entropy (8bit):6.640576014317949
                                                                                              Encrypted:false
                                                                                              SSDEEP:98304:PwGoALcjM7s4HxwpFNTlgLjzFfaw3O1JoXRD:4Go6zJHxwp9gLfFD3OWD
                                                                                              MD5:9EE026F5D3E90F185BF63530B6EE430F
                                                                                              SHA1:988EC38D1486CDF0EE88159188E5FF15AB4C5756
                                                                                              SHA-256:6574B58803DA494A019F8A864A5E388B9A9088732F4ABE57E65C7DC28F639A87
                                                                                              SHA-512:1C379451C46F53CBC5A81CC638F725D45E0CBE2BFF4D49365CD689F4CD3BC2B1480397671DD1265496572A88A156AD9AD74F5218D4596755FF9C0AC2504C3C83
                                                                                              Malicious:false
                                                                                              Yara Hits:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\is-U55IL.tmp, Author: Joe Security
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L....tCJ..........................................@...........................B......sB.......... ....................2......@2.&<...`9...............B.H....P@.............................02......................................................text.............-................. ..`.data............~....-.............@....tls......... 2......z1.............@....rdata.......02......|1.............@..P.idata...@...@2..>...~1.............@..@.edata........2.......1.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:InnoSetup Log AVS YouTube Uploader 2.1, version 0x30, 15122 bytes, 103386\user, "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader"
                                                                                              Category:dropped
                                                                                              Size (bytes):15122
                                                                                              Entropy (8bit):4.489318011218506
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:vK4TJ9NiQFdmvKhTcNtOvnQ/REb3eaCvS2mXmmRmIUmUICSBwmJ:SYJ9NxXmyhTcz0nQ/RK3eaC61/U0wmJ
                                                                                              MD5:C89B3B8F415E1D35494ED183952E51AB
                                                                                              SHA1:DCD286E4120CB28DF6F29EE8237333111C6DCECA
                                                                                              SHA-256:664D4E766F4FF999AD4DC6D2821A97861D0DE42F9F48B857E2F2711ADB898D43
                                                                                              SHA-512:CE0726A7EA182AEEC985B0A73A6D2559B093A3146C786BB56BE933F48A4B8334B049553F99C254C33D4C103C6BA0BF8F750E193F40BB553BA4B58A26A54699CC
                                                                                              Malicious:false
                                                                                              Preview:Inno Setup Uninstall Log (b)....................................AVS YouTube Uploader 2.1........................................................................................................AVS YouTube Uploader 2.1........................................................................................................0........;..%................................................................................................................?T..........;.......Q....103386.user1C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader...........&.(.=.. ......1..._.IFPS........1....................................................................................................BOOLEAN...................................................TFILESTREAM....TFILESTREAM.........."...........!MAIN....-1.#...C.......ISVCREDISTINSTALL....16..REGGETSUBKEYNAMES..........GETARRAYLENGTH.......STRGET.........REGQUERYSTRINGVALUE..........f...Q.......INSTALLMSVCR80....-1..EXPANDCONSTANT........SHELLEXEC...........
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):695690
                                                                                              Entropy (8bit):6.478348740690027
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxyH:rvksLWtkrPi37NzHDA6Yg5dsfoTzsxyH
                                                                                              MD5:D691E7BF18E4BFBE529F42A5BC31BE20
                                                                                              SHA1:F4D4ECC3B9DA2941D350F8434EDFA30BBBC8434C
                                                                                              SHA-256:E107A7EA8AD8491B24FE084829B72C454EF5B2867F6612DD7E60830E5423DFB6
                                                                                              SHA-512:AFCC185FEBCACF6BF06E5A7A53B16A162E5707FB463E1EDC99165EDA2F1219909B3C5C41B6F535D251D51E4B9518170F1EA55AE3304E04A8C2197802A48986D9
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 252968 bytes, 1 file, at 0x2c +A "FL_msdia71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8", ID 4303, number 1, 20 datablocks, 0x1503 compression
                                                                                              Category:dropped
                                                                                              Size (bytes):252968
                                                                                              Entropy (8bit):7.99823087561724
                                                                                              Encrypted:true
                                                                                              SSDEEP:6144:jZZNW4mlCRYT6pbIuwDU7+Q3JgE/sJYQu0xf0Gg/uvw3Ls:jjNQrThU7le3YafI/uMLs
                                                                                              MD5:AA85AA3738ACFE30E197D9DFD5C3428D
                                                                                              SHA1:7F3EE53BD967265AFE32B31D75B4F6C47363654A
                                                                                              SHA-256:AF3560EF0C55C7E4EFF2170C63E7860498B5830E405A3841F96C91601E62E108
                                                                                              SHA-512:E1BF248D6425F6BA91BF0A1F3D364321B09477AF9BE2F31F8BF6D92DEFBADDFBAB8F3E6284262742378F1F87D60D06EEE3B98FB081E60F9FB6F19C1797489861
                                                                                              Malicious:false
                                                                                              Preview:MSCF....(.......,...................z..................5.. .FL_msdia71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8.y....#..[.... .....P..%1.P...OIW.7F[...KA...<U.I).RmHf..f..`...p.M.n]0a&n... .3.43wg...`...1....^.p.&...y.2.TW.|ar*.?w..vy....x.,...+/.2...K...+[.......B.....B....NX....... ...........A.'.o{...xa........s..3.....?......3....@.....f`X...:..&..\...G...cCOjihbg]i....3..3...P[....V.M...%.D.."..*%u.F5.........y..R#...s.O.l.+...3...|...R.q..(.E.3..................4..c*)...{%.K....*..o.....y..s....FB._3.h..).;_.c.?.K....F..nh..G......4.>.@/.E.......J..2a.E....G..nI.?.A_`Qk]v]j......g..K Q.ji_ih.`_4.R.JIJX+.?:.....3m.I.TI.........&..t.O.....N...BP...1...H..&.IP...........2...0!t.@...Zk....+.mb.*....x..Q....G.L|.p.../......g..8$.#./..T.A,.sb.(.....DT....%..@....WPi.....g....gt.~ .@............g.N.X...b..t.!-.we(JCx.?.....W&....".4n.. yDn....e...J.#.w.&d ......CL..`.&.b+..... ....;..i...WW.T.....J...T..ve....%.....j.....N.a.......
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.2, MSI Installer, Create Time/Date: Mon Jun 21 09:00:00 1999, Number of Pages: 200, Code page: 1252, Title: Installation Database, Subject: Microsoft Visual C++ 2005 Redistributable, Author: Microsoft Corporation, Keywords: Installer, Comments: Microsoft Visual C++ 2005 Redistributable RTL x86 enu; Copyright (C) Microsoft Corporation, All rights reserved., Template: Intel;0, Revision Number: {675C0FCE-58D9-435D-9AD8-ACDCB5808A3A}, Name of Creating Application: Visual Studio Setup Build Engine (BuildMod.DLL), Security: 2, Last Saved Time/Date: Fri Dec 1 22:24:46 2006, Number of Words: 2
                                                                                              Category:dropped
                                                                                              Size (bytes):2818048
                                                                                              Entropy (8bit):7.6656649403020625
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:88iG59xjcLHWNTpMYeJscoTpqlLrditJ35bForUCfSwcJoJB/I4GzJCKG:N9tSA8418LZ6hyf8qz/IjJO
                                                                                              MD5:DC1AB7CE3B89FC7CAC369D8B246CDAFE
                                                                                              SHA1:C9A2D5A312F770189C4B65CB500905E4773C14AD
                                                                                              SHA-256:DDE77DD3473D3D07C459F17CD267F96F19264F976F2FCC85B4BBBECF26487560
                                                                                              SHA-512:E554B8B36A7A853D4E6EFB4E6FAF2D784F41E8D26EDAFBB1689A944BF0A7A4B58258D820A3FADA1496B8C8D295D8771FC713B29127D54A3FBC317659B7565CBE
                                                                                              Malicious:false
                                                                                              Preview:......................>...................)...............8...................y...z...........J.......q...r...s...t...u...v...w...x...y...z...{...|...}...~...........................................F...G...H...I...J...K...L...M...u...............................................................................................................................................................................................................................................................................................R................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-.......6...0...1...2...3...4...5...X...7...?...e...:...;...<...=...>.../...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...S...`...T...U...V...W...Y...]...Z...[...\...^..._...a...f...i...b...c...d...g...&...h...j...l...n...k...m...o...p...r...q...t...s...u.......v.......w...x...........
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1251, default language ID 1049
                                                                                              Category:dropped
                                                                                              Size (bytes):6804
                                                                                              Entropy (8bit):5.03289213909086
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:5B4fNhYifQnHpXeGxYwTxOd4WkkyG8lUPC2CP/CMcNVr/TIjVmDqGsKrZKPdcK3k:8fhQGyGc/ioQ7KFZ3JHJ/uE2
                                                                                              MD5:739B4875B32564CDD98F55D3B0C1BBBC
                                                                                              SHA1:C1219DA774186F10C4B5CD7AFCAA613F7C722545
                                                                                              SHA-256:B0EFDCE0F882B09029BA076D4BF38075DE8967437DC882CB22A998E0F6C79EC6
                                                                                              SHA-512:D79BE5C34126DF1736EB05330682321EEF3EA6B8C37CB966B42CA9BBFA9A22C0941CCC440C967AD634BEB2A64B3ECA64CCF9DF387A254537EF538021ED414E41
                                                                                              Malicious:false
                                                                                              Preview:{\rtf1\ansi\ansicpg1251\deff0\deflang1049{\fonttbl{\f0\fswiss\fcharset204{\*\fname Arial;}Arial CYR;}{\f1\fswiss\fcharset0 Arial;}}..{\*\generator Msftedit 5.41.15.1507;}\viewkind4\uc1\pard\f0\fs20 END-USER LICENSE AGREEMENT FOR SOFTWARE PRODUCTS OF ONLINE MEDIA TECHNOLOGIES LTD.\par..\par..IMPORTANT-READ CAREFULLY: This End-User License Agreement is a legal Agreement between you and Online Media Technologies Ltd for the applicable Software Products of Online Media Technologies Ltd. Do not copy, install, or use the Software Products provided under this license agreement ("Agreement"), until you have carefully read the following terms and conditions.\par..\par..Any reproduction or redistribution of Software Products or any of its components not in accordance with the End-User License Agreement is expressly prohibited by law, and may result in severe civil and criminal penalties. \par..\par..Definitions: Software Products shall mean and include AVS4YOU Software and AVSMedia Software. \pa
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):4291656
                                                                                              Entropy (8bit):6.65162816355716
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:4g3mQJEINh0TVKKB21rEO20Nfcu7aIazkfgP1C3iYGwM7bktAWiyGp12P4nMX6k0:4gdJ9LCarEH0Nfc2azkfgh5F
                                                                                              MD5:3B62C71C2695A75861F684481C387ED4
                                                                                              SHA1:53C2443A160E2621917143E2F4B56A3606F05238
                                                                                              SHA-256:5BDC0EDA5EF0DAC4E1185751EADF039F38ADA97506A5A138E4AC3566EDFF1BD2
                                                                                              SHA-512:523215CA8BA54D39F6601CC63AE8441CAB087271431611EE20414E630B683C4B3B34E02EC8F68E79788A2292B2AA986DDA411E5267025A4C3FBF5A4FB6801DFC
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L...N.AJ..........................................@..........................PB.......A.......... ...................03.......2.t=....9..............pA.H.....?...............................2......................................................text............................... ..`.data............L..................@....tls..........2......*2.............@....rdata........2......,2.............@..P.idata...@....2..>....2.............@..@.edata.......03......l2.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):13458
                                                                                              Entropy (8bit):5.769617337955602
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:CHn9+3uO0rYzEPNMvh4Pb3s+FMBZcmFMkk:CHn437APNMXBZcmFMkk
                                                                                              MD5:208811DF1676110E0627767B2F14C7B1
                                                                                              SHA1:0FB9FF136A653DD25DD9EBD7A7945E9C77439132
                                                                                              SHA-256:62AF7DCF23BC6ADC01E7756C5711B57EB46855644BD631D03AA9F8E97584BC18
                                                                                              SHA-512:2B9695B77A59B74F6A2CD66C0B289A923165D3D9F9D1B18023037D2B4326AEA1160B981649DDF43FBA37128674440AE00D44F38B78722F923DDEFFEA15AB4885
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormMessageDlg.chbCheck=Don't show this message again~!@#$...... .. .......... ... .........~!@#$Diese Meldung nicht mehr anzeigen~!@#$Ne pas afficher ce message~!@#$No mostrar este mensaje en adelante~!@#$Non visualizzare pi. questo messaggio~!@#$........b.Z.[.W..\.......~!@#$..TFormMessageDlg.pnlBtns=pnlBtns~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormRegistration.btnCancel=Cancel~!@#$......~!@#$Abbrechen~!@#$Annuler~!@#$Cancelar~!@#$Cancella~!@#$...~!@#$..TFormRegistration.btnOk=Ok~!@#$..~!@#$OK~!@#$OK~!@#$OK~!@#$OK~!@#$...~!@#$..TFormRegistration.lblBuyNow=Buy now...~!@#$.........~!@#$Jetzt kaufen~!@#$Acheter...~!@#$Comprar ahora...~!@#$Acquista...~!@#$.......w...B.B.B~!@#$..TFormRegistration.lblCaption=Please enter license key, after that click OK button.~!@#$....... ............ .... . ....... ...~!@#$Bitte, den Lizenzschl.ssel eingeben und auf OK klicken.~!@#$Entrez, svp, la cl. de licence et cliquez sur OK~!@#$Por favor introduzca la calve de licencia, luego pu
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3929672
                                                                                              Entropy (8bit):6.6165686772016095
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:uJADffL7FAhifrBbduRGmUZONgZJv8sP5+era1Vl4/yVHVlBbZjaIGIHp/M7bkt5:aAD3vNNuGmyONgZJVP57rgVl4/yh9EWf
                                                                                              MD5:1BEF0EB13AE3DF0FFD5298C3931779B5
                                                                                              SHA1:D92D25284DE61B86B26D3A9491A1E9E8CCEDCA55
                                                                                              SHA-256:082171BE2A4E436CAF1240B9A0A8EEA3E83381088D2CD33C0BB36C472DB12CFF
                                                                                              SHA-512:39E8952342D2BD6B84D382652894C60DA782C8359466BE5DB2BD6D67191B5841C7F712AD4193704AADD22C05D3782EDD198FC935ADFD978E4BD41DE397698088
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....AJ..................*..p......@.........*...@...........................<.......<.......... ..........................P..Y:...@5..@............;.H.....:..1...........................@.......................................................text.....*.......*................. ..`.data....p....*.......*.............@....tls.........0........-.............@....rdata.......@........-.............@..P.idata...@...P...<....-.............@..@.edata................-.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:Non-ISO extended-ASCII text, with very long lines (862), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):11424
                                                                                              Entropy (8bit):5.689727888407247
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:qmPBgss6j4lr6QHN4Lu0zVIzF+2u3aICF6ulOIANpy1TGKE/MNkcrd4fHjlB0Atw:1PBgssU4t1HUSYCzey1SMvh4Pb3S
                                                                                              MD5:58B9890EA3D2FBB6512C355274EC5A18
                                                                                              SHA1:A6F5B8C5E5964228AA1FEBFD17D4CEF10A1EF84D
                                                                                              SHA-256:783E6B692CDCEF35CD0179C526FACAC62E1A8FE35024C38B220EA9AAD0B72711
                                                                                              SHA-512:B73A298A130467DF3B40A3650BC44B98A7883E20ACCC070FCBEB6A7E465EFC06BC87612BDA0FF834F504E1EDBD09380BDBEE65579C61D7E8DC675536A74995A4
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormMain.btnCheck=Check All~!@#$........ ...~!@#$Alles aktivieren~!@#$Cocher Tout~!@#$Marcar todo~!@#$Seleziona tutto~!@#$.......`.F.b.N~!@#$..TFormMain.btnClose=Close~!@#$.......~!@#$Schlie.en~!@#$Fermer~!@#$Cerrar~!@#$Chiudi~!@#$.....~!@#$..TFormMain.btnUncheck=Uncheck All~!@#$..... .......~!@#$Alles deaktivieren~!@#$D.cocher Tout~!@#$Desmarcar todo~!@#$Deseleziona tutto~!@#$.......A...`.F.b.N~!@#$..TFormMain.btnUninstall=Uninstall~!@#$.......~!@#$Deinstallieren~!@#$D.sinstaller~!@#$Desinstalar~!@#$Disinstalla~!@#$.A...C...X.g.[..~!@#$..TFormMain.chFeedback=Open a feedback page~!@#$....... ........ .....~!@#$Webseite .ffnen~!@#$Ouvrir la page du site~!@#$Abrir la p.gina de descargas~!@#$Apri la pagina del sito~!@#$.t.B.[.h.o.b.N.y.[.W...J..~!@#$..TFormMain.TFormMain=Uninstall~!@#$.......~!@#$Deinstallieren~!@#$D.sinstaller~!@#$Desinstalar~!@#$Disinstalla~!@#$.A...C...X.g.[..~!@#$..TFormMessageDlg.chbCheck=Don't show this message again~!@#$...... .. .......... ... ..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:Non-ISO extended-ASCII text, with very long lines (862), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):11424
                                                                                              Entropy (8bit):5.689727888407247
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:qmPBgss6j4lr6QHN4Lu0zVIzF+2u3aICF6ulOIANpy1TGKE/MNkcrd4fHjlB0Atw:1PBgssU4t1HUSYCzey1SMvh4Pb3S
                                                                                              MD5:58B9890EA3D2FBB6512C355274EC5A18
                                                                                              SHA1:A6F5B8C5E5964228AA1FEBFD17D4CEF10A1EF84D
                                                                                              SHA-256:783E6B692CDCEF35CD0179C526FACAC62E1A8FE35024C38B220EA9AAD0B72711
                                                                                              SHA-512:B73A298A130467DF3B40A3650BC44B98A7883E20ACCC070FCBEB6A7E465EFC06BC87612BDA0FF834F504E1EDBD09380BDBEE65579C61D7E8DC675536A74995A4
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormMain.btnCheck=Check All~!@#$........ ...~!@#$Alles aktivieren~!@#$Cocher Tout~!@#$Marcar todo~!@#$Seleziona tutto~!@#$.......`.F.b.N~!@#$..TFormMain.btnClose=Close~!@#$.......~!@#$Schlie.en~!@#$Fermer~!@#$Cerrar~!@#$Chiudi~!@#$.....~!@#$..TFormMain.btnUncheck=Uncheck All~!@#$..... .......~!@#$Alles deaktivieren~!@#$D.cocher Tout~!@#$Desmarcar todo~!@#$Deseleziona tutto~!@#$.......A...`.F.b.N~!@#$..TFormMain.btnUninstall=Uninstall~!@#$.......~!@#$Deinstallieren~!@#$D.sinstaller~!@#$Desinstalar~!@#$Disinstalla~!@#$.A...C...X.g.[..~!@#$..TFormMain.chFeedback=Open a feedback page~!@#$....... ........ .....~!@#$Webseite .ffnen~!@#$Ouvrir la page du site~!@#$Abrir la p.gina de descargas~!@#$Apri la pagina del sito~!@#$.t.B.[.h.o.b.N.y.[.W...J..~!@#$..TFormMain.TFormMain=Uninstall~!@#$.......~!@#$Deinstallieren~!@#$D.sinstaller~!@#$Desinstalar~!@#$Disinstalla~!@#$.A...C...X.g.[..~!@#$..TFormMessageDlg.chbCheck=Don't show this message again~!@#$...... .. .......... ... ..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1251, default language ID 1049
                                                                                              Category:dropped
                                                                                              Size (bytes):6804
                                                                                              Entropy (8bit):5.03289213909086
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:5B4fNhYifQnHpXeGxYwTxOd4WkkyG8lUPC2CP/CMcNVr/TIjVmDqGsKrZKPdcK3k:8fhQGyGc/ioQ7KFZ3JHJ/uE2
                                                                                              MD5:739B4875B32564CDD98F55D3B0C1BBBC
                                                                                              SHA1:C1219DA774186F10C4B5CD7AFCAA613F7C722545
                                                                                              SHA-256:B0EFDCE0F882B09029BA076D4BF38075DE8967437DC882CB22A998E0F6C79EC6
                                                                                              SHA-512:D79BE5C34126DF1736EB05330682321EEF3EA6B8C37CB966B42CA9BBFA9A22C0941CCC440C967AD634BEB2A64B3ECA64CCF9DF387A254537EF538021ED414E41
                                                                                              Malicious:false
                                                                                              Preview:{\rtf1\ansi\ansicpg1251\deff0\deflang1049{\fonttbl{\f0\fswiss\fcharset204{\*\fname Arial;}Arial CYR;}{\f1\fswiss\fcharset0 Arial;}}..{\*\generator Msftedit 5.41.15.1507;}\viewkind4\uc1\pard\f0\fs20 END-USER LICENSE AGREEMENT FOR SOFTWARE PRODUCTS OF ONLINE MEDIA TECHNOLOGIES LTD.\par..\par..IMPORTANT-READ CAREFULLY: This End-User License Agreement is a legal Agreement between you and Online Media Technologies Ltd for the applicable Software Products of Online Media Technologies Ltd. Do not copy, install, or use the Software Products provided under this license agreement ("Agreement"), until you have carefully read the following terms and conditions.\par..\par..Any reproduction or redistribution of Software Products or any of its components not in accordance with the End-User License Agreement is expressly prohibited by law, and may result in severe civil and criminal penalties. \par..\par..Definitions: Software Products shall mean and include AVS4YOU Software and AVSMedia Software. \pa
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):4291656
                                                                                              Entropy (8bit):6.65162816355716
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:4g3mQJEINh0TVKKB21rEO20Nfcu7aIazkfgP1C3iYGwM7bktAWiyGp12P4nMX6k0:4gdJ9LCarEH0Nfc2azkfgh5F
                                                                                              MD5:3B62C71C2695A75861F684481C387ED4
                                                                                              SHA1:53C2443A160E2621917143E2F4B56A3606F05238
                                                                                              SHA-256:5BDC0EDA5EF0DAC4E1185751EADF039F38ADA97506A5A138E4AC3566EDFF1BD2
                                                                                              SHA-512:523215CA8BA54D39F6601CC63AE8441CAB087271431611EE20414E630B683C4B3B34E02EC8F68E79788A2292B2AA986DDA411E5267025A4C3FBF5A4FB6801DFC
                                                                                              Malicious:false
                                                                                              Yara Hits:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\AVS4YOU\is-G618K.tmp, Author: Joe Security
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 7%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L...N.AJ..........................................@..........................PB.......A.......... ...................03.......2.t=....9..............pA.H.....?...............................2......................................................text............................... ..`.data............L..................@....tls..........2......*2.............@....rdata........2......,2.............@..P.idata...@....2..>....2.............@..@.edata.......03......l2.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):13458
                                                                                              Entropy (8bit):5.769617337955602
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:CHn9+3uO0rYzEPNMvh4Pb3s+FMBZcmFMkk:CHn437APNMXBZcmFMkk
                                                                                              MD5:208811DF1676110E0627767B2F14C7B1
                                                                                              SHA1:0FB9FF136A653DD25DD9EBD7A7945E9C77439132
                                                                                              SHA-256:62AF7DCF23BC6ADC01E7756C5711B57EB46855644BD631D03AA9F8E97584BC18
                                                                                              SHA-512:2B9695B77A59B74F6A2CD66C0B289A923165D3D9F9D1B18023037D2B4326AEA1160B981649DDF43FBA37128674440AE00D44F38B78722F923DDEFFEA15AB4885
                                                                                              Malicious:false
                                                                                              Preview:[Captions]..TFormMessageDlg.chbCheck=Don't show this message again~!@#$...... .. .......... ... .........~!@#$Diese Meldung nicht mehr anzeigen~!@#$Ne pas afficher ce message~!@#$No mostrar este mensaje en adelante~!@#$Non visualizzare pi. questo messaggio~!@#$........b.Z.[.W..\.......~!@#$..TFormMessageDlg.pnlBtns=pnlBtns~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$~!@#$..TFormRegistration.btnCancel=Cancel~!@#$......~!@#$Abbrechen~!@#$Annuler~!@#$Cancelar~!@#$Cancella~!@#$...~!@#$..TFormRegistration.btnOk=Ok~!@#$..~!@#$OK~!@#$OK~!@#$OK~!@#$OK~!@#$...~!@#$..TFormRegistration.lblBuyNow=Buy now...~!@#$.........~!@#$Jetzt kaufen~!@#$Acheter...~!@#$Comprar ahora...~!@#$Acquista...~!@#$.......w...B.B.B~!@#$..TFormRegistration.lblCaption=Please enter license key, after that click OK button.~!@#$....... ............ .... . ....... ...~!@#$Bitte, den Lizenzschl.ssel eingeben und auf OK klicken.~!@#$Entrez, svp, la cl. de licence et cliquez sur OK~!@#$Por favor introduzca la calve de licencia, luego pu
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3929672
                                                                                              Entropy (8bit):6.6165686772016095
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:uJADffL7FAhifrBbduRGmUZONgZJv8sP5+era1Vl4/yVHVlBbZjaIGIHp/M7bkt5:aAD3vNNuGmyONgZJVP57rgVl4/yh9EWf
                                                                                              MD5:1BEF0EB13AE3DF0FFD5298C3931779B5
                                                                                              SHA1:D92D25284DE61B86B26D3A9491A1E9E8CCEDCA55
                                                                                              SHA-256:082171BE2A4E436CAF1240B9A0A8EEA3E83381088D2CD33C0BB36C472DB12CFF
                                                                                              SHA-512:39E8952342D2BD6B84D382652894C60DA782C8359466BE5DB2BD6D67191B5841C7F712AD4193704AADD22C05D3782EDD198FC935ADFD978E4BD41DE397698088
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....AJ..................*..p......@.........*...@...........................<.......<.......... ..........................P..Y:...@5..@............;.H.....:..1...........................@.......................................................text.....*.......*................. ..`.data....p....*.......*.............@....tls.........0........-.............@....rdata.......@........-.............@..P.idata...@...P...<....-.............@..@.edata................-.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:MS Windows HtmlHelp Data
                                                                                              Category:dropped
                                                                                              Size (bytes):23790
                                                                                              Entropy (8bit):6.322736448552289
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:H93pzoGcXm6g7KYRlz10Mo6O4mOirdABfHNZ8iK6oZFvlSb4lA7tt/:H93pxcXmB7DTSMo6tmtkPMzZFcbeA7/
                                                                                              MD5:564C13EF5587B8EC4E7FEEE47F7952FC
                                                                                              SHA1:DF91A8B835BF1449678970AB16E70B3DADF9E907
                                                                                              SHA-256:074A04F852F639F8A5C260D1337DAC85AE8847A6431A93F15CDE47663272A479
                                                                                              SHA-512:5D40AF460ED78039743EE579D88383F03D5A22A81F283343FC529277261DEC48E8F3A63E529D4448C04998AF5CFC142EF847433BD2BCA96287D49AD884323865
                                                                                              Malicious:false
                                                                                              Preview:ITSF....`..................|.{.......".....|.{......."..`...............x.......T........................\..............ITSP....T...........................................j..].!......."..T...............PMGLl................/..../#IDXHDR...4.../#ITBITS..../#STRINGS...Q)./#SYSTEM....:./#TOPICS...40./#URLSTR....I./#URLTBL...d$./$FIftiMain..../$OBJINST...u.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property...q../$WWKeywordLinks/..../$WWKeywordLinks/Property...m../AVS4YOU.hhc...j./Contents.css...e.@./Contents.htm..|.../default.css...%.H./images/..../images/avs4you_logo.gif... .E./images/bg1.jpg....~./images/logo.gif....../Index.htm..j.../Introduction/..../Introduction/Welcome.htm....y.::DataSpace/NameList..<(::DataSpace/Storage/MSCompressed/Content..@.*,::DataSpace/Storage/MSCompressed/ControlData.j.)::DataSpace/Storage/MSCompressed/SpanInfo.b./::DataSpace/Storage/MSCompressed/Transform/List.<&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/Instanc
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):130120
                                                                                              Entropy (8bit):6.103105539066782
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:cEm1GDe4FwrqLhzZ5ILxdPamnu20QRpjOlMnNuoGa:SGaNYAdPamZRpjOlMMM
                                                                                              MD5:8883C097B5031E44013D56EC8726BC29
                                                                                              SHA1:70673FD5F2177E292AB1ECD47C5BB109672FE4B9
                                                                                              SHA-256:AB56BE65CD64FA5E66C44943DECF2E87416A5CA7C09C0F621AECA9EF79A1C714
                                                                                              SHA-512:89E63E2CD8E726C8AF5B29B32B695792BA9034F29A29892F980B489A92AA009EA20CAB5F68D2620DBBE484851709D6B499B122946A8DE39445E1C592142EDA01
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H.)Z).zZ).zZ).z...z[).z}..z_).z}..zJ).z}..zK).zZ).z.).z}..zK).z}..z[).z}..z[).z}..z[).zRichZ).z........................PE..L....7.H...........!..... ...................0......................................t,.......................................w..........................H....... ....3...............................H..@............0..t............................text............ .................. ..`.rdata...T...0...`...0..............@..@.data............ ..................@....rsrc............ ..................@..@.reloc..:........ ..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3694664
                                                                                              Entropy (8bit):6.601630448112952
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:/tA3rixvTNIgfF7hVirkxWaDoNCqsFhV3ahwFoFNPrM3IbItIvYEq5Y7bktrP4nO:/u3k3V3xWeoNCqqUhwFoF5YERO
                                                                                              MD5:F5CEFE691A777016A3AAC240088FFA43
                                                                                              SHA1:2F4C093ED7B99C0D0443D52AC404D794936F9C2C
                                                                                              SHA-256:ED87A0E970DADF2FF767CC2EB199D4651D89A2A8D1D1791C2A8904289CF84B97
                                                                                              SHA-512:FB4E57DFC636C68F38F8EB6995C440328CCBB68833B2F4F06984347D272F12B64BE3D26D87295C43C154EFACD8254C372C9D6D0413D8470933954AC39B6C2995
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L...f.AJ.................p(.. ................(...@.......................... 9.....xe8.......... ....................,..=....+.S:...@2..............T8.H.....7.\.............................+......................................................text....p(......f(................. ..`.data.... ....(......l(.............@....tls..........+.......*.............@....rdata........+.......+.............@..P.idata...@....+..<....+.............@..@.edata...@....,..>...>+.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):130120
                                                                                              Entropy (8bit):6.103105539066782
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:cEm1GDe4FwrqLhzZ5ILxdPamnu20QRpjOlMnNuoGa:SGaNYAdPamZRpjOlMMM
                                                                                              MD5:8883C097B5031E44013D56EC8726BC29
                                                                                              SHA1:70673FD5F2177E292AB1ECD47C5BB109672FE4B9
                                                                                              SHA-256:AB56BE65CD64FA5E66C44943DECF2E87416A5CA7C09C0F621AECA9EF79A1C714
                                                                                              SHA-512:89E63E2CD8E726C8AF5B29B32B695792BA9034F29A29892F980B489A92AA009EA20CAB5F68D2620DBBE484851709D6B499B122946A8DE39445E1C592142EDA01
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H.)Z).zZ).zZ).z...z[).z}..z_).z}..zJ).z}..zK).zZ).z.).z}..zK).z}..z[).z}..z[).z}..z[).zRichZ).z........................PE..L....7.H...........!..... ...................0......................................t,.......................................w..........................H....... ....3...............................H..@............0..t............................text............ .................. ..`.rdata...T...0...`...0..............@..@.data............ ..................@....rsrc............ ..................@..@.reloc..:........ ..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3694664
                                                                                              Entropy (8bit):6.601630448112952
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:/tA3rixvTNIgfF7hVirkxWaDoNCqsFhV3ahwFoFNPrM3IbItIvYEq5Y7bktrP4nO:/u3k3V3xWeoNCqqUhwFoF5YERO
                                                                                              MD5:F5CEFE691A777016A3AAC240088FFA43
                                                                                              SHA1:2F4C093ED7B99C0D0443D52AC404D794936F9C2C
                                                                                              SHA-256:ED87A0E970DADF2FF767CC2EB199D4651D89A2A8D1D1791C2A8904289CF84B97
                                                                                              SHA-512:FB4E57DFC636C68F38F8EB6995C440328CCBB68833B2F4F06984347D272F12B64BE3D26D87295C43C154EFACD8254C372C9D6D0413D8470933954AC39B6C2995
                                                                                              Malicious:false
                                                                                              Yara Hits:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\is-OIOKM.tmp, Author: Joe Security
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L...f.AJ.................p(.. ................(...@.......................... 9.....xe8.......... ....................,..=....+.S:...@2..............T8.H.....7.\.............................+......................................................text....p(......f(................. ..`.data.... ....(......l(.............@....tls..........+.......*.............@....rdata........+.......+.............@..P.idata...@....+..<....+.............@..@.edata...@....,..>...>+.............@..@
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):1714544
                                                                                              Entropy (8bit):7.992597571801831
                                                                                              Encrypted:true
                                                                                              SSDEEP:24576:y2UkYx+6Sm3iIckT4ZkPMWe+TkuAGLCoWICDzh1PPLknHFqhtblFS+xWS6sjy+Jo:y2xYQ97ATWAJzk0wL7jkHght3jLWy2au
                                                                                              MD5:097CF14425923F9A4A72C775E768F381
                                                                                              SHA1:4B41CD3094C4E03B10CB3E7B323CC1C83B19E1CD
                                                                                              SHA-256:25C8AB8A9B7D58119DD42960B548E7C84ABFF05D1EEE0FAD252B18A5570A4910
                                                                                              SHA-512:3BAA8CAE5E5F29410AD58E6FE13D8B8A153F24FBC714621B61709E1FE1DFD5CD1FDDAF6A111500CACE450D2ACF41B568294F04188655DD3A4EE32C133E9301DE
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................D......X.............@..........................@...................@..............................P........*..........(...H...........................................................................................CODE....t........................... ..`DATA....L...........................@...BSS.....H................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....*.......*..................@..P.............@......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):1947336
                                                                                              Entropy (8bit):7.994097638145568
                                                                                              Encrypted:true
                                                                                              SSDEEP:49152:p2wXvMdZfUlUNT5gb1OX3/NGQmqWmo8tolZCwra9:81dZs42b1E/bmvd8t8Du
                                                                                              MD5:C8814999AA2AAE4F1FF915C4B0B40912
                                                                                              SHA1:50F13DABCE256D2AFB97FC421B9C4DE28C5570CB
                                                                                              SHA-256:D773B00D0322BA3EBE5DA00D9DF538290CE633997A1FE175962497CABB2FB6A8
                                                                                              SHA-512:D294A2197378886CE170E83DF545BC38C17EA5B5AC3A55E5414796BC54D76DEB33DB1D1B55B0FE2A2CF11CE3ECE98B9BFB6B39FA3D72DF16C92E9B8459B86107
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................D......X.............@..........................@......}............@..............................P........*..............H...........................................................................................CODE....t........................... ..`DATA....L...........................@...BSS.....H................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....*.......*..................@..P.............@......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):695642
                                                                                              Entropy (8bit):6.478360956824147
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxyP:rvksLWtkrPi37NzHDA6Yg5dsfoTzsxyP
                                                                                              MD5:23E2A9D3FF40F2F6EF4BFED87B2F8808
                                                                                              SHA1:60F2471677B2D370E10281BCCE0EC0B292BFFFEC
                                                                                              SHA-256:32C2AB4A4F2F531DDC23AF72C352631A365996589CE89867924F468F2246AAA1
                                                                                              SHA-512:2880A6F3F87CCDCF2056F915291AADBF72342227525885CFA2C145A3E4789A39B955B63842B661413993640BF354152E61791719801B6224F695FB7DC375C91F
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                              Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):1714544
                                                                                              Entropy (8bit):7.992597571801831
                                                                                              Encrypted:true
                                                                                              SSDEEP:24576:y2UkYx+6Sm3iIckT4ZkPMWe+TkuAGLCoWICDzh1PPLknHFqhtblFS+xWS6sjy+Jo:y2xYQ97ATWAJzk0wL7jkHght3jLWy2au
                                                                                              MD5:097CF14425923F9A4A72C775E768F381
                                                                                              SHA1:4B41CD3094C4E03B10CB3E7B323CC1C83B19E1CD
                                                                                              SHA-256:25C8AB8A9B7D58119DD42960B548E7C84ABFF05D1EEE0FAD252B18A5570A4910
                                                                                              SHA-512:3BAA8CAE5E5F29410AD58E6FE13D8B8A153F24FBC714621B61709E1FE1DFD5CD1FDDAF6A111500CACE450D2ACF41B568294F04188655DD3A4EE32C133E9301DE
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................D......X.............@..........................@...................@..............................P........*..........(...H...........................................................................................CODE....t........................... ..`DATA....L...........................@...BSS.....H................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....*.......*..................@..P.............@......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):1947336
                                                                                              Entropy (8bit):7.994097638145568
                                                                                              Encrypted:true
                                                                                              SSDEEP:49152:p2wXvMdZfUlUNT5gb1OX3/NGQmqWmo8tolZCwra9:81dZs42b1E/bmvd8t8Du
                                                                                              MD5:C8814999AA2AAE4F1FF915C4B0B40912
                                                                                              SHA1:50F13DABCE256D2AFB97FC421B9C4DE28C5570CB
                                                                                              SHA-256:D773B00D0322BA3EBE5DA00D9DF538290CE633997A1FE175962497CABB2FB6A8
                                                                                              SHA-512:D294A2197378886CE170E83DF545BC38C17EA5B5AC3A55E5414796BC54D76DEB33DB1D1B55B0FE2A2CF11CE3ECE98B9BFB6B39FA3D72DF16C92E9B8459B86107
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................D......X.............@..........................@......}............@..............................P........*..............H...........................................................................................CODE....t........................... ..`DATA....L...........................@...BSS.....H................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....*.......*..................@..P.............@......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:InnoSetup Log AVS Registration, version 0x30, 4769 bytes, 103386\user, "C:\Program Files (x86)\Common Files\AVSMedia\Registration"
                                                                                              Category:dropped
                                                                                              Size (bytes):4769
                                                                                              Entropy (8bit):5.089551996468859
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:QUQyJdvfosR8AKA4L7ICSss/LrXA5r8kUffbDRDpcX/8ztvp:QUxdvfo9nICSsAD7D
                                                                                              MD5:1D8F6CA4A2788B7C40B1111F3AE9C455
                                                                                              SHA1:AE8442B9EE67B942964C828A703638D9EF163C68
                                                                                              SHA-256:6BED6EEDB8D3C4D90D57FAF4D9D6F56E8FD7B9830C0F4C91AA899C91995C1733
                                                                                              SHA-512:41A7D10310A9541026B49982AD013F3401BD87FDF9DB846BB4D15CF0DF81836E63A40156B851668B21AF0B266A696FFDA3647C09C79CB6A024A7F5321CF62924
                                                                                              Malicious:false
                                                                                              Preview:Inno Setup Uninstall Log (b)....................................AVS Registration................................................................................................................AVS Registration................................................................................................................0...!.......%.................................................................................................................V...........h.......Y....103386.user9C:\Program Files (x86)\Common Files\AVSMedia\Registration...........&./.... ..........-.IFPS.............................................................................................................BOOLEAN...........................!MAIN....-1.....V.......INITIALIZESETUP....16..FILEEXISTS........EXPANDCONSTANT........REGDELETEVALUE.........2...........DEINITIALIZESETUP....-1..REGQUERYDWORDVALUE...........GETCMDTAIL.......POS.........REGWRITEDWORDVALUE......................CURSTEPCHANGED....-1 @18. ..........
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):695642
                                                                                              Entropy (8bit):6.478360956824147
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:T/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxyP:rvksLWtkrPi37NzHDA6Yg5dsfoTzsxyP
                                                                                              MD5:23E2A9D3FF40F2F6EF4BFED87B2F8808
                                                                                              SHA1:60F2471677B2D370E10281BCCE0EC0B292BFFFEC
                                                                                              SHA-256:32C2AB4A4F2F531DDC23AF72C352631A365996589CE89867924F468F2246AAA1
                                                                                              SHA-512:2880A6F3F87CCDCF2056F915291AADBF72342227525885CFA2C145A3E4789A39B955B63842B661413993640BF354152E61791719801B6224F695FB7DC375C91F
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                              Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):625152
                                                                                              Entropy (8bit):6.572070144111249
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:QscuWja/7ff/RwkK04Vve+u5spKZQdyxMfgj:/Oja/7ff/RVKReO
                                                                                              MD5:E4BA094FFBCA3F398C5DDC931E9AD620
                                                                                              SHA1:C9B6BA6E0B5EC8A4245A753BD666F5F106CC3F9E
                                                                                              SHA-256:643D29919F996EBC74850135A3937583908D49D8AC202BC5267A9C0F9CDF0FEE
                                                                                              SHA-512:3AB4DBA2A9569C79EE032496582CA3D251F83D997704F339D86258440D6F77ED5E63B035AB5A16101E47526456A54B6CA1FDF3366F21852AC214D29657C770BD
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>...z...z...z....N.~....L.y...z......]Kl.b....Io.{...]Kk.{...]K|....]K......]Km.{...]Ki.{...Richz...................PE..L....PqE...........!................jA....... ....7.................................................................0...........(....p......................0...e..P...................................@............................................text............................... ..`.data....J... ...&..................@....rsrc.......p.......8..............@..@.reloc......0......................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri May 24 14:38:53 2024, mtime=Fri May 24 14:38:53 2024, atime=Mon Jun 15 16:41:30 2009, length=4413000, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):1320
                                                                                              Entropy (8bit):4.650540313530998
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8mQ/KI7EndOE4yj5Kzf5zQAhYB/XWdo1tdoHUUvBHqyFm:8mKK1ndOYj5mBzn2FWdo1tdo0ryF
                                                                                              MD5:1E5703471C1FCE0CE2B38C81F6B0ECB8
                                                                                              SHA1:A691E6B0B9C06D0670553E822B14527768B9FE74
                                                                                              SHA-256:FA5E97AACDE3B1E7C8B4A5972B67398CE1A90906D791BDC400C064FFDAC087A1
                                                                                              SHA-512:7360BB460FC7713EE1AFF2F06403898E96AC083567C1308E7EC9A6D7413A83338AB75D630D57F782B29BBE18AF13A2102A461197F84D0E167A92CD761F6D4D16
                                                                                              Malicious:false
                                                                                              Preview:L..................F.... ....Dl{...eC.{...........HVC..........................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|.............................A.V.S.4.Y.O.U.....j.1......X.|..AVSUPD~1..R......X.|.X.|.....=....................Z.#.A.V.S.U.p.d.a.t.e.M.a.n.a.g.e.r.....v.2.HVC..:/. .AVSUPD~1.EXE..Z......X.|.X.|.....=........................A.V.S.U.p.d.a.t.e.M.a.n.a.g.e.r...e.x.e.......s...............-.......r............o.E.....C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe..S.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.U.p.d.a.t.e.M.a.n.a.g.e.r.\.A.V.S.U.p.d.a.t.e.M.a.n.a.g.e.r...e.x.e./.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.U.p.d.a.t.e.M.a.n.a.g.e.r.........*................@Z|...K.J
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri May 24 14:38:50 2024, mtime=Fri May 24 14:38:50 2024, atime=Wed Jun 24 14:45:54 2009, length=8524360, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):1388
                                                                                              Entropy (8bit):4.6394534871730535
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8mWUI7EndOE45eA/2QPE3C8KTiPE3ayAtY8IdePE3iWPE3mdePE3uUUvBPqyFm:8m11ndOre7z3Ux3CKVdd3g3mdd33DyF
                                                                                              MD5:5787ABC1C53A20FDDA61F95131610C66
                                                                                              SHA1:6B46E305630976F609924C1074B2DB71CA9B8127
                                                                                              SHA-256:04D08969830A91D5E6242594D0AA12B8546CD9AF8FF926CB21925A6DD9023A5A
                                                                                              SHA-512:D5BC86E54AD08F9E57D181DD5005C1DFA1A10BD17B1BFB5517D081A6A40E7D125A766E1C3A0CDE7F416818A5B4437C20187277E1B17B1977ED3CAEF370185D13
                                                                                              Malicious:false
                                                                                              Preview:L..................F.... ....F.y...9..y..........H............................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|..........................h9.A.V.S.4.Y.O.U.....r.1......X.|..AVSSOF~1..Z......X.|.X.|....~:........................A.V.S.S.o.f.t.w.a.r.e.N.a.v.i.g.a.t.o.r.......2.H....:.} .AVS4YO~1.EXE..j......X.|.X.|.....:........................A.V.S.4.Y.O.U.S.o.f.t.w.a.r.e.N.a.v.i.g.a.t.o.r...e.x.e.......................-.......~............o.E.....C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\AVS4YOUSoftwareNavigator.exe.._.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.S.o.f.t.w.a.r.e.N.a.v.i.g.a.t.o.r.\.A.V.S.4.Y.O.U.S.o.f.t.w.a.r.e.N.a.v.i.g.a.t.o.r...e.x.e.3.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri May 24 14:38:48 2024, mtime=Fri May 24 14:38:48 2024, atime=Wed Jun 24 12:49:06 2009, length=4291656, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):1047
                                                                                              Entropy (8bit):4.721914148493525
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8DI7EndOE45eZ+K+TtLAwY0dxteoUUvBzqyFm:8D1ndOreZ+uz0dy9XyF
                                                                                              MD5:D62921307322AFC87DB22AEE90D445CE
                                                                                              SHA1:447AA2506CC34AD7EB73950343311624EB23FF13
                                                                                              SHA-256:D10A0EB0424FFF1BC08440722626D112E0C9C780A1D874DA20D11FFB78CA0292
                                                                                              SHA-512:D24F88CB31A3CC5CA60F10C50F69251F800C49E2E552057663683B0D21BA44CF1956DF4249628A4771D4A9B14C1BE11C576D55E19F96E848090D4F0FAFF46C9D
                                                                                              Malicious:false
                                                                                              Preview:L..................F.... ...kk'x...j.Hx.....t.....H|A..........................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|..........................h9.A.V.S.4.Y.O.U.....n.2.H|A..:#n .REGIST~1.EXE..R......X.|.X.|..... ........................R.e.g.i.s.t.r.a.t.i.o.n...e.x.e.......^...............-.......]............o.E.....C:\Program Files (x86)\AVS4YOU\Registration.exe..>.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.R.e.g.i.s.t.r.a.t.i.o.n...e.x.e.........*................@Z|...K.J.........`.......X.......103386...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9...1SPS..mD..pH.H
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri May 24 14:38:49 2024, mtime=Fri May 24 14:38:49 2024, atime=Mon Apr 13 13:29:52 2009, length=23790, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):1042
                                                                                              Entropy (8bit):4.670136432159923
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:89kub/I7EndOE45eBhzUAPYVOduVUUvBjqyFm:8Nb/1ndOreBhzjQVOdTfyF
                                                                                              MD5:EA6CF3612741494BAEE803B23C8D159C
                                                                                              SHA1:CB5292E04FFDC10C0B3A09695D730A35991D5B21
                                                                                              SHA-256:C3E79C850B23550C302CEC1FDF1801B1838A8CA05FBF2A52C0C8CC25ABB2F0F5
                                                                                              SHA-512:477595B9C57FC0F5ABED88424AC4B9B474D3B9B827B10CAD52915B76C62D1F8FC2A7F092E87AA818EDF12608CE4B615F61E48B21CA6676DE165D35A360AA8004
                                                                                              Malicious:false
                                                                                              Preview:L..................F.... ......y...5M.y.....ND....\...........................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|..........................h9.A.V.S.4.Y.O.U.....l.2..\...:.s .AVS4YO~1.CHM..P......X.|.X.|.....4........................A.V.S.4.Y.O.U.H.e.l.p...c.h.m.......]...............-.......\............o.E.....C:\Program Files (x86)\AVS4YOU\AVS4YOUHelp.chm..=.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.4.Y.O.U.H.e.l.p...c.h.m.........*................@Z|...K.J.........`.......X.......103386...........hT..CrF.f4... ...T..b...,.......hT..CrF.f4... ...T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri May 24 14:38:49 2024, mtime=Fri May 24 14:38:49 2024, atime=Mon Apr 13 13:29:52 2009, length=6804, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):1188
                                                                                              Entropy (8bit):4.6389448016148895
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8m8yXl/I7EndOE45e4tAxYwOdEtEd9KZUUvBpZfqyFm:8m8yd1ndOre4mmwOdEtEd9tyZCyF
                                                                                              MD5:854792249BA6841A3F1AE30B92B62DAB
                                                                                              SHA1:F426E126C52E6410DA2B7083C6C8C73B60385B81
                                                                                              SHA-256:DAFF3592FAA9D90FFA4C758E797EFA78C924F024F8FBB3E8ADF9B6246E012094
                                                                                              SHA-512:B95B776E8ED812BEBDA2E850AEEDAF665F4BA20E36AA16CE68D998EFC22A5CB843769DD665F43882D5B75330D6581F3D47A8F9C7D9A1BF343DF3BD97A997B9AB
                                                                                              Malicious:false
                                                                                              Preview:L..................F.... ...5t.y....8.y.....ND................................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|..........................h9.A.V.S.4.Y.O.U.....x.2......:.s .LICENS~1.RTF..\......X.|.X.|.....7........................L.i.c.e.n.s.e. .A.g.r.e.e.m.e.n.t...r.t.f.......c...............-.......b............o.E.....C:\Program Files (x86)\AVS4YOU\License Agreement.rtf..C.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.L.i.c.e.n.s.e. .A.g.r.e.e.m.e.n.t...r.t.f.9.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.A.V.S.M.e.d.i.a.\.R.e.g.i.s.t.r.a.t.i.o.n.........*................@Z|...K.J.........`.......X.......103386...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,..................1SPS.XF.L8C..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri May 24 14:38:48 2024, mtime=Fri May 24 14:38:48 2024, atime=Wed Jun 24 12:45:42 2009, length=3694664, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):1286
                                                                                              Entropy (8bit):4.705580791236841
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:85I7EndOEnuPJsb3uxzAkEY6d9FnHLJJBIhIqyFm:851ndOeuPisUM6d9dHL2hRyF
                                                                                              MD5:2C81AF9FC672A368F8074E0D1C1967E6
                                                                                              SHA1:30C3268A8135E151B48B5A7E2028FA3F4B0AE565
                                                                                              SHA-256:92A46AD2DE71616A94EC27D704FF33A59A2DDF2A1E788415A80C54C21CDDF2E9
                                                                                              SHA-512:9B2AA4F2CFA4295819184CA3A0F4E5A931B98A1FCA1D73BE6FCC0C85A879282F4945BF76488549FA8E43174A52EE00F27FE7435E8F6941C4A99275AC4E58C86D
                                                                                              Malicious:false
                                                                                              Preview:L..................F.... ...YTqx.....zx...........H`8.....................A....P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1.....DW.W..COMMON~1..J......O.IDW/`...........................=}.C.o.m.m.o.n. .F.i.l.e.s.....Z.1......X.|..AVSMedia..B......X.|.X.|.... .......................Z.A.V.S.M.e.d.i.a.....V.1......X.|..ActiveX.@......X.|.X.|....!.....................F...A.c.t.i.v.e.X.....h.2.H`8..:.m .REPAIR~1.EXE..L......X.|.X.|.....#........................R.e.p.a.i.r.i.n.g...e.x.e.......q...............-.......p............o.E.....C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\Repairing.exe..Q.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.A.V.S.M.e.d.i.a.\.A.c.t.i.v.e.X.\.R.e.p.a.i.r.i.n.g...e.x.e.........,...'...........$M....>M...EQ ..'...`.......X.......103386..
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Fri May 24 14:38:46 2024, mtime=Fri May 24 14:38:47 2024, atime=Thu Jun 25 20:01:28 2009, length=4329032, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2274
                                                                                              Entropy (8bit):3.6430572544848587
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8KI7EndOE4livCx5nmiu6yAlYbdOdTdzL8w7VUUvBHqyFm:8K1ndO/ivo5nmb6RSbdOdTdzIkWjyF
                                                                                              MD5:597CFC07E23AB3D8124400AB39259217
                                                                                              SHA1:BE338260036B05960AED4E503510C00BDDE5F6D8
                                                                                              SHA-256:B8931D1B17CC1C29298BA89CAFAE6598BA66DBCD867BB3BAA4A169DBCB8639D1
                                                                                              SHA-512:A41D112B4DCD70F9CE7899D58A8262C15DAC0E31154C6707430BF947BB088C9060599A00D8ADCC11594D6F06530405BFBF1E59E019BE88536420DA7496BCC42E
                                                                                              Malicious:false
                                                                                              Preview:L..................F.@.. .....Pw.....w..........H.B..........................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|.........................c_..A.V.S.4.Y.O.U.....n.1......X.|..AVSYOU~1..V......X.|.X.|.........................x)|.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r.....z.2.H.B..:.. .AVSYOU~1.EXE..^......X.|.X.|..............................A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r...e.x.e.......w...............-.......v............o.E.....C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe..Z.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r.\.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r...e.x.e.1.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r.C.C.
                                                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with very long lines (369), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):838
                                                                                              Entropy (8bit):3.7198571552428974
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:Qw5Hk3zfU1XQ9ouLGUnFYelmSTMlWlKUnDurH/Qdc1Ll2lLrG5Tvvg8gN65KHAS:QkHk3YKouLG8FjmYkWQUEHg0RKOdnTJS
                                                                                              MD5:437C08F60F76CBD41B42BA25D5080B0F
                                                                                              SHA1:3E42776DFF207F2965F70045A5907A2521629970
                                                                                              SHA-256:6D8C0759D931427336F946C862CB207F8813B7C5EAD0411043680A2309E63EB4
                                                                                              SHA-512:19ABAEE4D80C0A1FAC72D7154381F994F41488887C95DA066A09C4FF621A34544ACAACBEFE56474B9E2B8161852609D6F5DE6B30D52A94C27B7833DCF05243E8
                                                                                              Malicious:false
                                                                                              Preview:..E.r.r.o.r. .1.9.3.5...A.n. .e.r.r.o.r. .o.c.c.u.r.r.e.d. .d.u.r.i.n.g. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n. .o.f. .a.s.s.e.m.b.l.y. .'.M.i.c.r.o.s.o.f.t...V.C.8.0...A.T.L.,.t.y.p.e.=.".w.i.n.3.2.".,.v.e.r.s.i.o.n.=.".8...0...5.0.7.2.7...7.6.2.".,.p.u.b.l.i.c.K.e.y.T.o.k.e.n.=.".1.f.c.8.b.3.b.9.a.1.e.1.8.e.3.b.".,.p.r.o.c.e.s.s.o.r.A.r.c.h.i.t.e.c.t.u.r.e.=.".x.8.6.".'... .P.l.e.a.s.e. .r.e.f.e.r. .t.o. .H.e.l.p. .a.n.d. .S.u.p.p.o.r.t. .f.o.r. .m.o.r.e. .i.n.f.o.r.m.a.t.i.o.n... .H.R.E.S.U.L.T.:. .0.x.8.0.0.7.0.4.2.2... .a.s.s.e.m.b.l.y. .i.n.t.e.r.f.a.c.e.:. .I.A.s.s.e.m.b.l.y.C.a.c.h.e.I.t.e.m.,. .f.u.n.c.t.i.o.n.:. .C.o.m.m.i.t.,. .c.o.m.p.o.n.e.n.t.:. .{.9.7.F.8.1.A.F.1.-.0.E.4.7.-.D.C.9.9.-.A.0.1.F.-.C.8.B.3.B.9.A.1.E.1.8.E.}.....=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.4./.0.5./.2.0.2.4. . .1.1.:.3.8.:.4.5. .=.=.=.....
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3584
                                                                                              Entropy (8bit):4.012434743866195
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:iAnz1hEU3FR/pmqBl8/QMCBaquEMx5BCwSS4k+bkguj0K:pz1eEFNcqBC/Qrex5MSKD
                                                                                              MD5:C594B792B9C556EA62A30DE541D2FB03
                                                                                              SHA1:69E0207515E913243B94C2D3A116D232FF79AF5F
                                                                                              SHA-256:5DCC1E0A197922907BCA2C4369F778BD07EE4B1BBBDF633E987A028A314D548E
                                                                                              SHA-512:387BD07857B0DE67C04E0ABF89B754691683F30515726045FF382DA9B6B7F36570E38FAE9ECA5C4F0110CE9BB421D8045A5EC273C4C47B5831948564763ED144
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................|.......|.......|......Rich............PE..L.....%E..................................... ....@..........................@..............................................l ..P....0..8............................................................................ ..D............................text............................... ..`.rdata....... ......................@..@.rsrc...8....0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):5632
                                                                                              Entropy (8bit):4.203889009972449
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:SvTmfWvPcXegCWUo1vlZwrAxoONfHFZONfH3d1xCWMBgW2p3SS4k+bkg6j0K:nfkcXegjJ/ZgYNzcld1xamW2pCSKv
                                                                                              MD5:B4604F8CD050D7933012AE4AA98E1796
                                                                                              SHA1:36B7D966C7F87860CD6C46096B397AA23933DF8E
                                                                                              SHA-256:B50B7AC03EC6DA865BF4504C7AC1E52D9F5B67C7BCB3EC0DB59FAB24F1B471C5
                                                                                              SHA-512:3057AA4810245DA0B340E1C70201E5CE528CFDC5A164915E7B11855E3A5B9BA0ED77FBC542F5E4EB296EA65AF88F263647B577151068636BA188D8C4FD44E431
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d......E..........#............................@.............................`..............................................................<!.......P..8....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...8....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):23312
                                                                                              Entropy (8bit):4.596242908851566
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                              MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                              SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                              SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                              SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):685056
                                                                                              Entropy (8bit):6.469782512324722
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:L/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxy:jvksLWtkrPi37NzHDA6Yg5dsfoTzsxy
                                                                                              MD5:52950AC9E2B481453082F096120E355A
                                                                                              SHA1:159C09DB1ABCEE9114B4F792FFBA255C78A6E6C3
                                                                                              SHA-256:25FBC88C7C967266F041AE4D47C2EAE0B96086F9E440CCA10729103AEE7EF6CD
                                                                                              SHA-512:5B61C28BBCAEDADB3B6CD3BB8A392D18016C354C4C16E01395930666ADDC95994333DFC45BEA1A1844F6F1585E79C729136D3714AC118B5848BECDE0BDB182BA
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):685056
                                                                                              Entropy (8bit):6.469782512324722
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:L/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxy:jvksLWtkrPi37NzHDA6Yg5dsfoTzsxy
                                                                                              MD5:52950AC9E2B481453082F096120E355A
                                                                                              SHA1:159C09DB1ABCEE9114B4F792FFBA255C78A6E6C3
                                                                                              SHA-256:25FBC88C7C967266F041AE4D47C2EAE0B96086F9E440CCA10729103AEE7EF6CD
                                                                                              SHA-512:5B61C28BBCAEDADB3B6CD3BB8A392D18016C354C4C16E01395930666ADDC95994333DFC45BEA1A1844F6F1585E79C729136D3714AC118B5848BECDE0BDB182BA
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):685056
                                                                                              Entropy (8bit):6.469782512324722
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:L/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxy:jvksLWtkrPi37NzHDA6Yg5dsfoTzsxy
                                                                                              MD5:52950AC9E2B481453082F096120E355A
                                                                                              SHA1:159C09DB1ABCEE9114B4F792FFBA255C78A6E6C3
                                                                                              SHA-256:25FBC88C7C967266F041AE4D47C2EAE0B96086F9E440CCA10729103AEE7EF6CD
                                                                                              SHA-512:5B61C28BBCAEDADB3B6CD3BB8A392D18016C354C4C16E01395930666ADDC95994333DFC45BEA1A1844F6F1585E79C729136D3714AC118B5848BECDE0BDB182BA
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3584
                                                                                              Entropy (8bit):4.012434743866195
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:iAnz1hEU3FR/pmqBl8/QMCBaquEMx5BCwSS4k+bkguj0K:pz1eEFNcqBC/Qrex5MSKD
                                                                                              MD5:C594B792B9C556EA62A30DE541D2FB03
                                                                                              SHA1:69E0207515E913243B94C2D3A116D232FF79AF5F
                                                                                              SHA-256:5DCC1E0A197922907BCA2C4369F778BD07EE4B1BBBDF633E987A028A314D548E
                                                                                              SHA-512:387BD07857B0DE67C04E0ABF89B754691683F30515726045FF382DA9B6B7F36570E38FAE9ECA5C4F0110CE9BB421D8045A5EC273C4C47B5831948564763ED144
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................|.......|.......|......Rich............PE..L.....%E..................................... ....@..........................@..............................................l ..P....0..8............................................................................ ..D............................text............................... ..`.rdata....... ......................@..@.rsrc...8....0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):5632
                                                                                              Entropy (8bit):4.203889009972449
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:SvTmfWvPcXegCWUo1vlZwrAxoONfHFZONfH3d1xCWMBgW2p3SS4k+bkg6j0K:nfkcXegjJ/ZgYNzcld1xamW2pCSKv
                                                                                              MD5:B4604F8CD050D7933012AE4AA98E1796
                                                                                              SHA1:36B7D966C7F87860CD6C46096B397AA23933DF8E
                                                                                              SHA-256:B50B7AC03EC6DA865BF4504C7AC1E52D9F5B67C7BCB3EC0DB59FAB24F1B471C5
                                                                                              SHA-512:3057AA4810245DA0B340E1C70201E5CE528CFDC5A164915E7B11855E3A5B9BA0ED77FBC542F5E4EB296EA65AF88F263647B577151068636BA188D8C4FD44E431
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d......E..........#............................@.............................`..............................................................<!.......P..8....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...8....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):23312
                                                                                              Entropy (8bit):4.596242908851566
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                              MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                              SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                              SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                              SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3584
                                                                                              Entropy (8bit):4.012434743866195
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:iAnz1hEU3FR/pmqBl8/QMCBaquEMx5BCwSS4k+bkguj0K:pz1eEFNcqBC/Qrex5MSKD
                                                                                              MD5:C594B792B9C556EA62A30DE541D2FB03
                                                                                              SHA1:69E0207515E913243B94C2D3A116D232FF79AF5F
                                                                                              SHA-256:5DCC1E0A197922907BCA2C4369F778BD07EE4B1BBBDF633E987A028A314D548E
                                                                                              SHA-512:387BD07857B0DE67C04E0ABF89B754691683F30515726045FF382DA9B6B7F36570E38FAE9ECA5C4F0110CE9BB421D8045A5EC273C4C47B5831948564763ED144
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................|.......|.......|......Rich............PE..L.....%E..................................... ....@..........................@..............................................l ..P....0..8............................................................................ ..D............................text............................... ..`.rdata....... ......................@..@.rsrc...8....0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):5632
                                                                                              Entropy (8bit):4.203889009972449
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:SvTmfWvPcXegCWUo1vlZwrAxoONfHFZONfH3d1xCWMBgW2p3SS4k+bkg6j0K:nfkcXegjJ/ZgYNzcld1xamW2pCSKv
                                                                                              MD5:B4604F8CD050D7933012AE4AA98E1796
                                                                                              SHA1:36B7D966C7F87860CD6C46096B397AA23933DF8E
                                                                                              SHA-256:B50B7AC03EC6DA865BF4504C7AC1E52D9F5B67C7BCB3EC0DB59FAB24F1B471C5
                                                                                              SHA-512:3057AA4810245DA0B340E1C70201E5CE528CFDC5A164915E7B11855E3A5B9BA0ED77FBC542F5E4EB296EA65AF88F263647B577151068636BA188D8C4FD44E431
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d......E..........#............................@.............................`..............................................................<!.......P..8....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...8....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):23312
                                                                                              Entropy (8bit):4.596242908851566
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                              MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                              SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                              SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                              SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):3584
                                                                                              Entropy (8bit):4.012434743866195
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:iAnz1hEU3FR/pmqBl8/QMCBaquEMx5BCwSS4k+bkguj0K:pz1eEFNcqBC/Qrex5MSKD
                                                                                              MD5:C594B792B9C556EA62A30DE541D2FB03
                                                                                              SHA1:69E0207515E913243B94C2D3A116D232FF79AF5F
                                                                                              SHA-256:5DCC1E0A197922907BCA2C4369F778BD07EE4B1BBBDF633E987A028A314D548E
                                                                                              SHA-512:387BD07857B0DE67C04E0ABF89B754691683F30515726045FF382DA9B6B7F36570E38FAE9ECA5C4F0110CE9BB421D8045A5EC273C4C47B5831948564763ED144
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................|.......|.......|......Rich............PE..L.....%E..................................... ....@..........................@..............................................l ..P....0..8............................................................................ ..D............................text............................... ..`.rdata....... ......................@..@.rsrc...8....0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):5632
                                                                                              Entropy (8bit):4.203889009972449
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:SvTmfWvPcXegCWUo1vlZwrAxoONfHFZONfH3d1xCWMBgW2p3SS4k+bkg6j0K:nfkcXegjJ/ZgYNzcld1xamW2pCSKv
                                                                                              MD5:B4604F8CD050D7933012AE4AA98E1796
                                                                                              SHA1:36B7D966C7F87860CD6C46096B397AA23933DF8E
                                                                                              SHA-256:B50B7AC03EC6DA865BF4504C7AC1E52D9F5B67C7BCB3EC0DB59FAB24F1B471C5
                                                                                              SHA-512:3057AA4810245DA0B340E1C70201E5CE528CFDC5A164915E7B11855E3A5B9BA0ED77FBC542F5E4EB296EA65AF88F263647B577151068636BA188D8C4FD44E431
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d......E..........#............................@.............................`..............................................................<!.......P..8....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...8....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):23312
                                                                                              Entropy (8bit):4.596242908851566
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                              MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                              SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                              SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                              SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):685056
                                                                                              Entropy (8bit):6.469782512324722
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:L/vksLWtSNrPi37NzHDA6Y1gbl5d7Ifoz4mrNNpRpzqjxy:jvksLWtkrPi37NzHDA6Yg5dsfoTzsxy
                                                                                              MD5:52950AC9E2B481453082F096120E355A
                                                                                              SHA1:159C09DB1ABCEE9114B4F792FFBA255C78A6E6C3
                                                                                              SHA-256:25FBC88C7C967266F041AE4D47C2EAE0B96086F9E440CCA10729103AEE7EF6CD
                                                                                              SHA-512:5B61C28BBCAEDADB3B6CD3BB8A392D18016C354C4C16E01395930666ADDC95994333DFC45BEA1A1844F6F1585E79C729136D3714AC118B5848BECDE0BDB182BA
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................`...................@...........................@...%... ...:..........................................................................................................CODE....4........................... ..`DATA....p...........................@...BSS.......... ...........................idata...%...@...&..................@....tls.........p.......8...................rdata...............8..............@..P.reloc...............:..............@..P.rsrc....:... ...:...:..............@..P.............`......................@..P........................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Fri May 24 14:38:46 2024, mtime=Fri May 24 14:38:47 2024, atime=Thu Jun 25 20:01:28 2009, length=4329032, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2274
                                                                                              Entropy (8bit):3.6442687265614477
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8NI7EndOE4livCx5nmiu6yAlYbdOdTdzL8w7VUUvBHqyFm:8N1ndO/ivo5nmb6RSbdOdTdzIkWjyF
                                                                                              MD5:241083C58CF4889D5CF36DD86ED6F4AE
                                                                                              SHA1:6CC3C2922F17FE6DFA0451E6B350DDA75769A138
                                                                                              SHA-256:3C25BF960D6942AA9B6A462753498C799F8AA28C822DC9DCC902210DAF5445D1
                                                                                              SHA-512:C92402AC3F20E074D2F48A8968CB062FFE38237593D01048D1E0DD9D4F244D5B6989277B742BEA55F9A86CD940B25BF1ED5C1F7D048D10888AEBCB7BA089F42B
                                                                                              Malicious:false
                                                                                              Preview:L..................F.@.. .....Pw.....w..........H.B..........................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|.........................c_..A.V.S.4.Y.O.U.....n.1......X.|..AVSYOU~1..V......X.|.X.|.........................x)|.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r.....z.2.H.B..:.. .AVSYOU~1.EXE..^......X.|.X.|..............................A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r...e.x.e.......w...............-.......v............o.E.....C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe..Z.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r.\.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r...e.x.e.1.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r.C.C.
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri May 24 14:38:48 2024, mtime=Fri May 24 14:38:48 2024, atime=Wed Jun 24 12:48:14 2009, length=3929672, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):1050
                                                                                              Entropy (8bit):4.700129124041671
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8ij7I7EndOE45eMYGAJYRdeh8oUUvBjqyFm:8A71ndOreMY9ORdeh89PyF
                                                                                              MD5:A0C05D9FC00CED3656130A77C3EF6943
                                                                                              SHA1:F3BA18AFFDC15FA5A1B13AFF756400937AD57DC3
                                                                                              SHA-256:F5D484DB282720950CC562E7212AB9C089800D1A84E78FA48C9CB5D4C251C9E6
                                                                                              SHA-512:D7F6A71F6859D97ED56A66AD066AC0789314965040B2F56AE28837AED624C79A430151457113F92F2F17B49F79329C57B2FD9CA6FAF786BEDB0FAEA3186B9155
                                                                                              Malicious:false
                                                                                              Preview:L..................F.... ...5.Tx...k.cx....cvk....H.;..........................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|..........................h9.A.V.S.4.Y.O.U.....h.2.H.;..:.n .UNINST~1.EXE..L......X.|.X.|..... ........................U.n.i.n.s.t.a.l.l...e.x.e.......[...............-.......Z............o.E.....C:\Program Files (x86)\AVS4YOU\Uninstall.exe..D.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.U.n.i.n.s.t.a.l.l...e.x.e.........*................@Z|...K.J.........`.......X.......103386...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9...1SPS..mD..p
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri May 24 14:38:46 2024, mtime=Fri May 24 14:38:47 2024, atime=Thu Jun 25 20:01:28 2009, length=4329032, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):1326
                                                                                              Entropy (8bit):4.670790578496069
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8maI7EndOE4livCx5nmiu6yAlYvdOdLUUvBHqyFm:8ma1ndO/ivo5nmb6RSvdOdgjyF
                                                                                              MD5:7FF39FCB970E38EAAA7C8FF1280CA9A1
                                                                                              SHA1:14D425421D8E2997ABA5614AA9BD641876BC9A56
                                                                                              SHA-256:DE7DEA2DFD03DE1B4AC52B52A7C0D9BA5279E63D2A61F7CE8E2AD44663C029EC
                                                                                              SHA-512:A0452EECA1C81B57FBA25B0ED2DB545B48F3448BA5BF6A294131EFE30276BAA8275A10EA5B7A193AF5AF1EACBAC57FDE418288D0712DE593588B602352E12C07
                                                                                              Malicious:false
                                                                                              Preview:L..................F.... .....Pw......w..........H.B..........................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|.........................c_..A.V.S.4.Y.O.U.....n.1......X.|..AVSYOU~1..V......X.|.X.|.........................x)|.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r.....z.2.H.B..:.. .AVSYOU~1.EXE..^......X.|.X.|..............................A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r...e.x.e.......w...............-.......v............o.E.....C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe..N.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r.\.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r...e.x.e.1.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.Y.o.u.T.u.b.e.U.p.l.o.a.d.e.r.........*................@Z|
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri May 24 14:38:50 2024, mtime=Fri May 24 14:38:51 2024, atime=Wed Jun 24 14:45:54 2009, length=8524360, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):1370
                                                                                              Entropy (8bit):4.653021225655023
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:8mX3UI7EndOE4yjv/2QPE3C8KTiPE3ayAtY8ddePE3iWPE3mdePE3uUUvBPqyFm:8mU1ndOYj2z3Ux3CKodd3g3mdd33DyF
                                                                                              MD5:3F01E0C5C239CA43165E5A411CC287DC
                                                                                              SHA1:2E658EFECB1591557EA64A99C3B058BA5A5DCA14
                                                                                              SHA-256:B3A548B7C7BACD3870CD0C1718458D265B2519D2911666A8222B59093995EFF2
                                                                                              SHA-512:EC97DD352394BE9050E246EA6C7636B86AA884F0112B55C5612D086913683F10824492CD52353FCB2BBF8B5BA1C1F6CCC47E282B75B418583D7AF826D2AE20B3
                                                                                              Malicious:false
                                                                                              Preview:L..................F.... ....F.y......y..........H............................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.....c_..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.|..AVS4YOU.@......X.|.X.|.............................A.V.S.4.Y.O.U.....r.1......X.|..AVSSOF~1..Z......X.|.X.|....~:........................A.V.S.S.o.f.t.w.a.r.e.N.a.v.i.g.a.t.o.r.......2.H....:.} .AVS4YO~1.EXE..j......X.|.X.|.....:........................A.V.S.4.Y.O.U.S.o.f.t.w.a.r.e.N.a.v.i.g.a.t.o.r...e.x.e.......................-.......~............o.E.....C:\Program Files (x86)\AVS4YOU\AVSSoftwareNavigator\AVS4YOUSoftwareNavigator.exe..V.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.S.o.f.t.w.a.r.e.N.a.v.i.g.a.t.o.r.\.A.V.S.4.Y.O.U.S.o.f.t.w.a.r.e.N.a.v.i.g.a.t.o.r...e.x.e.3.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.V.S.4.Y.O.U.\.A.V.S.S.o.f.t.w.a.r.e.N.
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.2, MSI Installer, Create Time/Date: Mon Jun 21 09:00:00 1999, Number of Pages: 200, Code page: 1252, Title: Installation Database, Subject: Microsoft Visual C++ 2005 Redistributable, Author: Microsoft Corporation, Keywords: Installer, Comments: Microsoft Visual C++ 2005 Redistributable RTL x86 enu; Copyright (C) Microsoft Corporation, All rights reserved., Template: Intel;0, Revision Number: {675C0FCE-58D9-435D-9AD8-ACDCB5808A3A}, Name of Creating Application: Visual Studio Setup Build Engine (BuildMod.DLL), Security: 2, Last Saved Time/Date: Fri Dec 1 22:24:46 2006, Number of Words: 2
                                                                                              Category:dropped
                                                                                              Size (bytes):2818048
                                                                                              Entropy (8bit):7.6656649403020625
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:88iG59xjcLHWNTpMYeJscoTpqlLrditJ35bForUCfSwcJoJB/I4GzJCKG:N9tSA8418LZ6hyf8qz/IjJO
                                                                                              MD5:DC1AB7CE3B89FC7CAC369D8B246CDAFE
                                                                                              SHA1:C9A2D5A312F770189C4B65CB500905E4773C14AD
                                                                                              SHA-256:DDE77DD3473D3D07C459F17CD267F96F19264F976F2FCC85B4BBBECF26487560
                                                                                              SHA-512:E554B8B36A7A853D4E6EFB4E6FAF2D784F41E8D26EDAFBB1689A944BF0A7A4B58258D820A3FADA1496B8C8D295D8771FC713B29127D54A3FBC317659B7565CBE
                                                                                              Malicious:false
                                                                                              Preview:......................>...................)...............8...................y...z...........J.......q...r...s...t...u...v...w...x...y...z...{...|...}...~...........................................F...G...H...I...J...K...L...M...u...............................................................................................................................................................................................................................................................................................R................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-.......6...0...1...2...3...4...5...X...7...?...e...:...;...<...=...>.../...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...S...`...T...U...V...W...Y...]...Z...[...\...^..._...a...f...i...b...c...d...g...&...h...j...l...n...k...m...o...p...r...q...t...s...u.......v.......w...x...........
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.2, MSI Installer, Create Time/Date: Mon Jun 21 09:00:00 1999, Number of Pages: 200, Code page: 1252, Title: Installation Database, Subject: Microsoft Visual C++ 2005 Redistributable, Author: Microsoft Corporation, Keywords: Installer, Comments: Microsoft Visual C++ 2005 Redistributable RTL x86 enu; Copyright (C) Microsoft Corporation, All rights reserved., Template: Intel;0, Revision Number: {675C0FCE-58D9-435D-9AD8-ACDCB5808A3A}, Name of Creating Application: Visual Studio Setup Build Engine (BuildMod.DLL), Security: 2, Last Saved Time/Date: Fri Dec 1 22:24:46 2006, Number of Words: 2
                                                                                              Category:dropped
                                                                                              Size (bytes):2818048
                                                                                              Entropy (8bit):7.6656649403020625
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:88iG59xjcLHWNTpMYeJscoTpqlLrditJ35bForUCfSwcJoJB/I4GzJCKG:N9tSA8418LZ6hyf8qz/IjJO
                                                                                              MD5:DC1AB7CE3B89FC7CAC369D8B246CDAFE
                                                                                              SHA1:C9A2D5A312F770189C4B65CB500905E4773C14AD
                                                                                              SHA-256:DDE77DD3473D3D07C459F17CD267F96F19264F976F2FCC85B4BBBECF26487560
                                                                                              SHA-512:E554B8B36A7A853D4E6EFB4E6FAF2D784F41E8D26EDAFBB1689A944BF0A7A4B58258D820A3FADA1496B8C8D295D8771FC713B29127D54A3FBC317659B7565CBE
                                                                                              Malicious:false
                                                                                              Preview:......................>...................)...............8...................y...z...........J.......q...r...s...t...u...v...w...x...y...z...{...|...}...~...........................................F...G...H...I...J...K...L...M...u...............................................................................................................................................................................................................................................................................................R................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-.......6...0...1...2...3...4...5...X...7...?...e...:...;...<...=...>.../...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...S...`...T...U...V...W...Y...]...Z...[...\...^..._...a...f...i...b...c...d...g...&...h...j...l...n...k...m...o...p...r...q...t...s...u.......v.......w...x...........
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):28672
                                                                                              Entropy (8bit):3.741623752383387
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:XOdG/6G4nnykxsdYZ+mrv2ySzLUHypLGgjuXFw5acHKBNtHjhuHWrkA9uBP1WWzT:P6GuZBrvkzAHyxxHKBdaA2dWWzm0ZH
                                                                                              MD5:85221B3BCBA8DBE4B4A46581AA49F760
                                                                                              SHA1:746645C92594BFC739F77812D67CFD85F4B92474
                                                                                              SHA-256:F6E34A4550E499346F5AB1D245508F16BF765FF24C4988984B89E049CA55737F
                                                                                              SHA-512:060E35C4DE14A03A2CDA313F968E372291866CC4ACD59977D7A48AC3745494ABC54DF83FFF63CF30BE4E10FF69A3B3C8B6C38F43EBD2A8D23D6C86FBEE7BA87D
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........CnuS".&S".&S".&t.}&P".&S".&.".&t.{&X".&t.m&^".&t.z&R".&t.n&R".&t.x&R".&RichS".&........................PE..L...\..C...........!.....@... .......6.......P....@..........................p......I................................B.......=..x............................`......0...............................x...@............................................text....2.......@.................. ..`.data...h....P.......P..............@....reloc..<....`.......`..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):48351
                                                                                              Entropy (8bit):5.668012662174567
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:xzRjRp+0WmhzrPe/j+IDlO8houSFUGpINF09wRXa92B+2/EuHK:Pt7WmJrPe/j+IDc8iHFNqNF09wRVw
                                                                                              MD5:D72209CEE539E9D4FD9818C51D087A0F
                                                                                              SHA1:634E15866A8D8E9165AA46888C479A8B5A96C47C
                                                                                              SHA-256:CB670DD68F102075E539250BD2CB557758F00C9D73142F05BA8A52293B8A3E94
                                                                                              SHA-512:DDA18F54811442EE7555F7387DE5554FD8DBF4E3377286DE27F135F5461D6F48B8D3F5A020A1E7C8097A916B31A3CAFDAD869DFC43B95B8E087FFA946DC22D66
                                                                                              Malicious:false
                                                                                              Preview:...@IXOS.@.....@.\.X.@.....@.....@.....@.....@.....@......&.{7299052b-02a4-4627-81f2-1818da5d550d}).Microsoft Visual C++ 2005 Redistributable..vcredist.msi.@.....@.....@.....@........&.{675C0FCE-58D9-435D-9AD8-ACDCB5808A3A}.....@.....@.....@.....@.......@.....@.....@.......@....).Microsoft Visual C++ 2005 Redistributable......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{A49F249F-0C91-497F-86DF-B2585E8E76B7}?.02:\SOFTWARE\Microsoft\DevDiv\VC\Servicing\8.0\RED\1033\Install.@.......@.....@.....@......&.{EC50BE77-3064-11D5-A54A-0090278A1BB8}1.02:\SOFTWARE\Microsoft\DevDiv\VC\Servicing\8.0\SP.@.......@.....@.....@......&.{946F6004-4E08-BCAB-E01F-C8B3B9A1E18E}...@.......@.....@.....@......&.{97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E}..>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86"
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):20480
                                                                                              Entropy (8bit):1.2012387787196108
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:JSbX72FjasXAlfLIlHuRpqBhG7777777777777777777777777ZDHFyxMnK5ElwO:J/UIwZNdF
                                                                                              MD5:4FFA52D92C2E0FE15FEA8AB01E717741
                                                                                              SHA1:4283AB7D3661FE5C06EFFAE9F75F7F1263406751
                                                                                              SHA-256:92E81C29E7D8A0FF3E1C86B029D20F00FA53667D4FE860916BC2C23952E24789
                                                                                              SHA-512:147F71F165C9D267B213AFB7016A6A5B29DABA1A904592867D59C7716381A9C016FA37E28A09B8752A48699D0700665087C81DF1374AABAA425B5F18725AD1C5
                                                                                              Malicious:false
                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):20480
                                                                                              Entropy (8bit):1.607162113968056
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:7Y8PhXuRc06WXJGFT5eAd9H+teSM9EdReSBgdjfdc0Z1N:DhX1dFTHyevGeq0Z
                                                                                              MD5:6542BA5845108AEB0F548405EABA90B0
                                                                                              SHA1:91D86FF83133110D327CC5D396D2DA16964E0A4E
                                                                                              SHA-256:D0F91D41A881EBD0F866A05A90143FFE5309477DC96C0FEE757326554969F08C
                                                                                              SHA-512:22ED6E5C1504495B788914FB672532355E84E3445EFCD27A034098C40BAD22CB9FACBD793BCF5D5A1BB9BABA8D5F0B50FA32E15B9E4B6B877EE5B418E596087F
                                                                                              Malicious:false
                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):432221
                                                                                              Entropy (8bit):5.375173533335075
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauI:zTtbmkExhMJCIpEr1
                                                                                              MD5:CD375125454DA650387BFDE8BDCA41AA
                                                                                              SHA1:1BCA31924DAF126A39C2B3361C6DE40EA63A6772
                                                                                              SHA-256:8D8197315A9939A38306C5E33C8A46704B77E809D9FCEDD0684B03E3425C02AE
                                                                                              SHA-512:69BC0CAE4583AC8E7DC1082E3AAECD2A96BACD317AEC063286F5E9764D2FFE5C0C05D85189129A89AF7FF8670C4B95BEC8234ADB8B3FBF28B7B4F1ED20BCF0B8
                                                                                              Malicious:false
                                                                                              Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):348160
                                                                                              Entropy (8bit):6.542655141037356
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                                              MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                                              SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                                              SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                                              SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):344064
                                                                                              Entropy (8bit):6.52555608733947
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:SJXaB17daPjFKMrwgWs0uh+PGdmkV2EfFMQiFbNrboYgxg0bCAO5Z09:yXaXJaPJKMrwgT0u0PGdmkV8O7rCLZy
                                                                                              MD5:9972A6ED4F2388DBFA8E0A96F6F3FDF1
                                                                                              SHA1:61B8F573DB448AE6351AE3475C2E7C482D81533C
                                                                                              SHA-256:F68E4CDBC879423EA47D763A6768567F5F8063924F13A74239750C13FA8D168A
                                                                                              SHA-512:D1B7513AE1176C9A933BADDCD1BF93FA089ECA605C8ABCFD628D3BEF2F194347CD96BB39D849EBC6D8DA350B292116CB2EFB8A001ACDB1B1CDE4EBDAD33FA33E
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>x..z...z...z....:..y...z........=..o....=..7....=..v....=..{....=..{....=..{...Richz...................PE..L...t.6<...........!................$..............|.........................@......0...................................0D..d...(...............................x*......8...............................................h............................text....{.......................... ..`.rdata..............................@..@.data....f.......p..................@....rsrc...............................@..@.reloc..x*.......0..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):24576
                                                                                              Entropy (8bit):4.77119967188416
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:7WpIWqSLH27qkIefKE33N4XBnK1QLt7Sq3RspdtierQ7+9xvbUxerpvovZmkun5V:6cSLHSxLyEtCYc3Rspdtz++992edoZH4
                                                                                              MD5:5FEFD614BBD3FFA3712B172F70B1FDE2
                                                                                              SHA1:0AAAC51DD0FEE84E4DCE999CDDFB61D8E5CC977D
                                                                                              SHA-256:CE2F3131DDFA9B0DFCDDD2A4268E818A2631137FAADEEFA1CFADB5AFC7FEC381
                                                                                              SHA-512:8CED9B86B6A90206433FE521AE92CED231699C9AED66356EF63EF52CAD8A4D149AAC23CF30521CF50CB5E64D800C7FFBF655E07FE6E82AF2E2BA2EC76A3917F1
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W..9...9...9......9......9.Rich..9.........................PE..L...k.e;...........!.........\.....................x................................Y...................................................HY...................p.......................................................................................rsrc...HY.......Z..................@..@.reloc.......p.......^..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):487424
                                                                                              Entropy (8bit):6.408566375114996
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:9O8OfiHNj7YwhUgiW6QR7t543Ooc8PHkC2ez6nua:9EfiH+3Ooc8PHkC2ez6nL
                                                                                              MD5:D04F7AACA2319A3BCDB2C5D5DD6F6026
                                                                                              SHA1:2F0C431BE7DA7F359BB75B9BA319D6F3DEA08919
                                                                                              SHA-256:9255C60B194CF849F3DB54587627E1B8FCE10C88875748642B58EE8E27E22536
                                                                                              SHA-512:876E9BACFF0B37EDAD56D419B1EDCCFEC9B49A71156B9F035611C9D56A13A9AABD03C5620450F18355CAAA006AD491859C726862BCFB44B6CA59FEB32C63E711
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F...'s..'s..'s./.j..'s..'r..'s./.j..'s./.3..'s./.n..'s./.o..'s./.L..'s./.6..'s./.N..'s.Rich.'s.........................PE..L...!.6<...........!................)%.............|.........................p.......|.............................. ...'...d...<.... .......................0...0..H...8............................................................................text............................... ..`.rdata..............................@..@.data....!.......0..................@....rsrc........ ....... ..............@..@.reloc...0...0...@...0..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):487424
                                                                                              Entropy (8bit):6.408566375114996
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:9O8OfiHNj7YwhUgiW6QR7t543Ooc8PHkC2ez6nua:9EfiH+3Ooc8PHkC2ez6nL
                                                                                              MD5:D04F7AACA2319A3BCDB2C5D5DD6F6026
                                                                                              SHA1:2F0C431BE7DA7F359BB75B9BA319D6F3DEA08919
                                                                                              SHA-256:9255C60B194CF849F3DB54587627E1B8FCE10C88875748642B58EE8E27E22536
                                                                                              SHA-512:876E9BACFF0B37EDAD56D419B1EDCCFEC9B49A71156B9F035611C9D56A13A9AABD03C5620450F18355CAAA006AD491859C726862BCFB44B6CA59FEB32C63E711
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F...'s..'s..'s./.j..'s..'r..'s./.j..'s./.3..'s./.n..'s./.o..'s./.L..'s./.6..'s./.N..'s.Rich.'s.........................PE..L...!.6<...........!................)%.............|.........................p.......|.............................. ...'...d...<.... .......................0...0..H...8............................................................................text............................... ..`.rdata..............................@..@.data....!.......0..................@....rsrc........ ....... ..............@..@.reloc...0...0...@...0..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):344064
                                                                                              Entropy (8bit):6.52555608733947
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:SJXaB17daPjFKMrwgWs0uh+PGdmkV2EfFMQiFbNrboYgxg0bCAO5Z09:yXaXJaPJKMrwgT0u0PGdmkV8O7rCLZy
                                                                                              MD5:9972A6ED4F2388DBFA8E0A96F6F3FDF1
                                                                                              SHA1:61B8F573DB448AE6351AE3475C2E7C482D81533C
                                                                                              SHA-256:F68E4CDBC879423EA47D763A6768567F5F8063924F13A74239750C13FA8D168A
                                                                                              SHA-512:D1B7513AE1176C9A933BADDCD1BF93FA089ECA605C8ABCFD628D3BEF2F194347CD96BB39D849EBC6D8DA350B292116CB2EFB8A001ACDB1B1CDE4EBDAD33FA33E
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>x..z...z...z....:..y...z........=..o....=..7....=..v....=..{....=..{....=..{...Richz...................PE..L...t.6<...........!................$..............|.........................@......0...................................0D..d...(...............................x*......8...............................................h............................text....{.......................... ..`.rdata..............................@..@.data....f.......p..................@....rsrc...............................@..@.reloc..x*.......0..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):348160
                                                                                              Entropy (8bit):6.542655141037356
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                                              MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                                              SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                                              SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                                              SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):24576
                                                                                              Entropy (8bit):4.77119967188416
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:7WpIWqSLH27qkIefKE33N4XBnK1QLt7Sq3RspdtierQ7+9xvbUxerpvovZmkun5V:6cSLHSxLyEtCYc3Rspdtz++992edoZH4
                                                                                              MD5:5FEFD614BBD3FFA3712B172F70B1FDE2
                                                                                              SHA1:0AAAC51DD0FEE84E4DCE999CDDFB61D8E5CC977D
                                                                                              SHA-256:CE2F3131DDFA9B0DFCDDD2A4268E818A2631137FAADEEFA1CFADB5AFC7FEC381
                                                                                              SHA-512:8CED9B86B6A90206433FE521AE92CED231699C9AED66356EF63EF52CAD8A4D149AAC23CF30521CF50CB5E64D800C7FFBF655E07FE6E82AF2E2BA2EC76A3917F1
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W..9...9...9......9......9.Rich..9.........................PE..L...k.e;...........!.........\.....................x................................Y...................................................HY...................p.......................................................................................rsrc...HY.......Z..................@..@.reloc.......p.......^..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):20480
                                                                                              Entropy (8bit):1.607162113968056
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:7Y8PhXuRc06WXJGFT5eAd9H+teSM9EdReSBgdjfdc0Z1N:DhX1dFTHyevGeq0Z
                                                                                              MD5:6542BA5845108AEB0F548405EABA90B0
                                                                                              SHA1:91D86FF83133110D327CC5D396D2DA16964E0A4E
                                                                                              SHA-256:D0F91D41A881EBD0F866A05A90143FFE5309477DC96C0FEE757326554969F08C
                                                                                              SHA-512:22ED6E5C1504495B788914FB672532355E84E3445EFCD27A034098C40BAD22CB9FACBD793BCF5D5A1BB9BABA8D5F0B50FA32E15B9E4B6B877EE5B418E596087F
                                                                                              Malicious:false
                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):0.09807082645799595
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:xPLG7iVCnLG7iVrKOzPLHKORIxMnKlYVky6lElw:50i8n0itFzDHFyxMnK5Elw
                                                                                              MD5:CDB2778B94C379A1BF0A6B81443547B3
                                                                                              SHA1:3AD3ED06A99C16A6FCA72BBC119DCC124B46601D
                                                                                              SHA-256:57267134770BB01140BC7871BA2B74C98AFD4471E9A94AA4EED9933B48CBD4FC
                                                                                              SHA-512:D50E4D64A0BF7BA03966EEB65B6160DB874BC40C312943DB66DB4AB5302FD15CF5FAE97F4FFE24BB59C6A32E5E611184A0E5D0A702B9698C482891E9045BC8C5
                                                                                              Malicious:false
                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):1.2829492858733413
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:vvoPueO+CFXJHT5RAd9H+teSM9EdReSBgdjfdc0Z1N:vAPwvTQyevGeq0Z
                                                                                              MD5:1D659B59677C64D7271842F49E14CCE1
                                                                                              SHA1:E6EE38F4582550F7494AB58B1323BC750A8C4457
                                                                                              SHA-256:F3707667060109482B0D555006B91DEC583AC65F7847F2D09CAFA80C6CB3116D
                                                                                              SHA-512:9F79EB7B4508E5E87EEEDBCB5836A071E45B8069240DA02DD41E59BEAADAF27A6D4CFA97D7ACDE8C27516A6B5EB44DDCF184AE0317316354B988581D1FE800D6
                                                                                              Malicious:false
                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):73728
                                                                                              Entropy (8bit):0.15106734496197638
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:k331YdOZ1ReZFbcipV7gdjZxd1ZFbcipVRYV3+bpGa3S+dsh+PMdP17:i5Z1RUeSBgdjfdLeSM9Edshbd97
                                                                                              MD5:6698F38F5D1F86863D59A4914BCEE05F
                                                                                              SHA1:849F806FAEAA4A66B7A8BF10BD00619AD2FDF182
                                                                                              SHA-256:84D124FE9EFFAF0BDB5F6B8EE9B72BD73944C66D77C936ACFE51E1ED6CB23976
                                                                                              SHA-512:A70FF97F997FE87DC5FADF193C4454D60CD145A52D4F597C60CAF922087A870090B9C6DA00CC4E44193DEC6850FA7D9AD7C2E29FAA04F56BE082BDFA2CF28768
                                                                                              Malicious:false
                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:modified
                                                                                              Size (bytes):512
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3::
                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                              Malicious:false
                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):1.2829492858733413
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:vvoPueO+CFXJHT5RAd9H+teSM9EdReSBgdjfdc0Z1N:vAPwvTQyevGeq0Z
                                                                                              MD5:1D659B59677C64D7271842F49E14CCE1
                                                                                              SHA1:E6EE38F4582550F7494AB58B1323BC750A8C4457
                                                                                              SHA-256:F3707667060109482B0D555006B91DEC583AC65F7847F2D09CAFA80C6CB3116D
                                                                                              SHA-512:9F79EB7B4508E5E87EEEDBCB5836A071E45B8069240DA02DD41E59BEAADAF27A6D4CFA97D7ACDE8C27516A6B5EB44DDCF184AE0317316354B988581D1FE800D6
                                                                                              Malicious:false
                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):96256
                                                                                              Entropy (8bit):6.55872219718069
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:RCYlLTNQQ/Nucs4hRKF+HnLoRsV1TlWh8XhylIjwaCi6imXmwxCU4tkm:R7LTNzNup4hAQHnLP+VXmwxCtk
                                                                                              MD5:3C7DEF3CBBCA6284867AA4621D5D8A54
                                                                                              SHA1:4BD9852F1F063B9FD1E1829B756D381E14609FA7
                                                                                              SHA-256:DB18738202DCDA842DCE505ECD0B858D7B4C55886CAC29827305F0DC3839143A
                                                                                              SHA-512:1F9E89114A579BBB0C175D5FB587D58A923A0F556361B2F6C5AE3FFEB139539733E46EDB3DF1627FA630D5BC80CDF5FF311CA75754CA306345569CD48F51F2C4
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."..xft.+ft.+ft.+.{.+dt.+A..+mt.+.{.+et.+ft.+.t.+A..+}t.+A..+mt.+A..+gt.+A..+gt.+A..+gt.+Richft.+................PE..L...V#qE...........!..............................c|................................Xe....@..........................G......<A..(....`..H#..........................`...............................84..@...............(....5.......................text............................... ..`.rdata...N.......P..................@..@.data........P.......:..............@....rsrc...H#...`...$...>..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8335
                                                                                              Entropy (8bit):7.405163302183138
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:920vxL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTb29H8U:nJLCcUJvMYb6uT+qugeajCG1
                                                                                              MD5:D81E69280E14E0A97644AE0044DB662E
                                                                                              SHA1:C97DBE8DEB8E1762313C3E6613A6640F070DF4B1
                                                                                              SHA-256:A951D53950C367ACC37622F0DD619A954DF5DE2C4EC40296E6636605AA33714A
                                                                                              SHA-512:DCD8229EFD496735AAB49F6595AD545F082B0364E984346F76A6503425C84E82AF2D30684DFD302EF0C70FB65BC6B8E3731953728CF38637F7FE76580B82D490
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ |0. x...1.0...+......0..u..+.....7.....f0..b0...+.....7.....8..z*.\A..;.w.]..061202065600Z0...+.....7.....0...0....R0.5.2.F.1.8.9.7.A.2.9.9.F.B.3.C.3.3.C.F.A.8.E.B.3.E.3.7.C.8.D.5.6.5.4.F.3.1.7.9...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........./.....<3..>7..eO1y0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....M.i.c.r.o.s.o.f.t...V.C.8.0...A.T.L...m.a.n...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........./.....<3..>7..eO1y0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H........
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):465
                                                                                              Entropy (8bit):5.355751983126569
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:TMHdt7IBeBFJ3/3XO53SNK+yGuR/6gVuNnyEGBJfPeG:2dtMEDJ/eiNK+yr56g4NnYBJl
                                                                                              MD5:42D8BBE898B35473852D83F53EF6759D
                                                                                              SHA1:052F1897A299FB3C33CFA8EB3E37C8D5654F3179
                                                                                              SHA-256:5908E59BF26941730A1F3AB117A7D699984D39CD690FCA74DBE20030745E8ACB
                                                                                              SHA-512:3D871592D0FF3368306DF9372CB46754A818C5B0B3C1493AA9189030245CC44F4CE7F55C626C8B00704C1908FF84AE3EA82FA63B8EBEAEDAC1FAB6D758ED68B4
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright . 1981-2001 Microsoft Corporation -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable/>.. <assemblyIdentity type="win32" name="Microsoft.VC80.ATL" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <file name="ATL80.dll" hash="6a91b897f1be0d40f032a8773630c4627cd18bf7" hashalg="SHA1"/>..</assembly>..
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):479232
                                                                                              Entropy (8bit):6.031745108754355
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:9Rj8Tfo4zrcq2FXOth6wsjb2fPzatjLhQeRW86ODl1KWOjPQeH:9So4zATQsjyWRhQ+W83D/6QO
                                                                                              MD5:CAE6861B19A2A7E5D42FEFC4DFDF5CCF
                                                                                              SHA1:609B81FBD3ACDA8C56E2663EDA80BFAFC9480991
                                                                                              SHA-256:C4C8C2D251B90D77D1AC75CBD39C3F0B18FC170D5A95D1C13A0266F7260B479D
                                                                                              SHA-512:C01D27F5A295B684C44105FCB62FB5F540A69D70A653AC9D14F2E5EF01295EF1DF136AE936273101739EB32EFF35185098A15F11D6C3293BBDCD9FCB98CB00A9
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-./.ihA.ihA.ihA..g..mhA.ih@..hA.N.:.lhA...?.hhA.N.<.hhA.N.,.fhA.N./..hA.N.;.hhA.N.=.hhA.N.9.hhA.RichihA.........................PE..L...."qE...........!.........@.......T............L|................................2.....@.............................c ..D...d.....................................................................@..............................H............text....x.......................... ..`.rdata..S[.......`..................@..@.data............ ..................@....rsrc...............................@..@.reloc..P$.......0... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):548864
                                                                                              Entropy (8bit):6.402420828464982
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:Q1HyurvZ0JPjuTtSu86th1n/hUgiW6QR7t5j3Ooc8NHkC2eo:Q1HyurvZ0liTwuhtjnj3Ooc8NHkC2eo
                                                                                              MD5:4C8A880EABC0B4D462CC4B2472116EA1
                                                                                              SHA1:D0A27F553C0FE0E507C7DF079485B601D5B592E6
                                                                                              SHA-256:2026F3C4F830DFF6883B88E2647272A52A132F25EB42C0D423E36B3F65A94D08
                                                                                              SHA-512:6A6CCE8C232F46DAB9B02D29BE5E0675CC1E968E9C2D64D0ABC008D20C0A7BAEB103A5B1D9B348FA1C4B3AF9797DBCB6E168B14B545FB15C2CCD926C3098C31C
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............y..y..y..fv..y..y..#y.....y..2...y.....y.....y......y.....y.....y.....y..Rich.y..........PE..L...."qE...........!.....@... ...............P....B|.........................p......u.....@.............................L...T...<............................ ..L2...S..............................Pe..@............P.. ............................text....;.......@.................. ..`.rdata......P.......P..............@..@.data...l&....... ..................@....rsrc...............................@..@.reloc..NA... ...P..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):626688
                                                                                              Entropy (8bit):6.8397070634061174
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:6Fqi2VC1J7Zs7a5zchr46CIfsyZmGyYCqeC:6Ui2C1JdoiEdmGyYu
                                                                                              MD5:E4FECE18310E23B1D8FEE993E35E7A6F
                                                                                              SHA1:9FD3A7F0522D36C2BF0E64FC510C6EEA3603B564
                                                                                              SHA-256:02BDDE38E4C6BD795A092D496B8D6060CDBE71E22EF4D7A204E3050C1BE44FA9
                                                                                              SHA-512:2FB5F8D63A39BA5E93505DF3A643D14E286FE34B11984CBED4B88E8A07517C03EFB3A7BF9D61CF1EC73B0A20D83F9E6068E61950A61D649B8D36082BB034DDFC
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L.........@................!......;.............d.......................Rich...................PE..L...8"qE...........!.....0...p......+#.......@.....x......................................@..........................q...~..Pc..<....`.......................p..H3...B...............................F..@............@...............................text...*'.......0.................. ..`.rdata......@.......@..............@..@.data...Li.......P..................@....rsrc........`.......@..............@..@.reloc...7...p...@...P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8335
                                                                                              Entropy (8bit):7.405582810794059
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:80XxL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTb2LQ82:PBLCcUJvMYb6uT+qugeajCQ2
                                                                                              MD5:790ADAF5E825415E35AD65990E071AE0
                                                                                              SHA1:E23D182AB1EDFEF5FD3793313D90935FC034ABC8
                                                                                              SHA-256:88B03FE13D2710AD787D5D96CD0E5CBEDA3A61C2A0A2BDC0C0984A48365242E2
                                                                                              SHA-512:050BBAD3122CD0627ECACAF3FB24EBF1E1845F209C33ED6607B282D9DCD4F5D99E345DF3A99E4344AF2ABA6E7923C8483E8D5A8D709BF97F3CB37926D975FDAD
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ |0. x...1.0...+......0..u..+.....7.....f0..b0...+.....7..........MfN....O.....061202142259Z0...+.....7.....0...0....R2.E.1.2.C.6.D.F.7.3.5.2.C.3.E.D.3.C.6.1.A.4.5.B.A.F.6.8.E.A.C.E.1.C.C.9.5.4.6.E...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+............sR..<a.[.h....Tn0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....M.i.c.r.o.s.o.f.t...V.C.8.0...C.R.T...m.a.n...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+............sR..<a.[.h....Tn0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H........
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (504), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1869
                                                                                              Entropy (8bit):5.395078491534145
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:3SlK+hk6g4u09kkK23zWO09kkKFzv09kkKldSzY:Clth9uXkd3COXkgTXkX8
                                                                                              MD5:541423A06EFDCD4E4554C719061F82CF
                                                                                              SHA1:2E12C6DF7352C3ED3C61A45BAF68EACE1CC9546E
                                                                                              SHA-256:17AD1A64BA1C382ABF89341B40950F9B31F95015C6B0D3E25925BFEBC1B53EB5
                                                                                              SHA-512:11CF735DCDDBA72BABB9DE8F59E0C180A9FEC8268CBFCA09D17D8535F1B92C17BF32ACDA86499E420CBE7763A96D6067FEB67FA1ED745067AB326FD5B84188C6
                                                                                              Malicious:false
                                                                                              Preview:.<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable></noInheritable>.. <assemblyIdentity type="win32" name="Microsoft.VC80.CRT" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity>.. <file name="msvcr80.dll" hash="10f4cb2831f1e9288a73387a8734a8b604e5beaa" hashalg="SHA1"><asmv2:hash xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#"><dsig:Transforms><dsig:Transform Algorithm="urn:schemas-microsoft-com:HashTransforms.Identity"></dsig:Transform></dsig:Transforms><dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"></dsig:DigestMethod><dsig:DigestValue>n9On8FItNsK/DmT8UQxu6jYDtWQ=</dsig:DigestValue></asmv2:hash></file>.. <file name="msvcp80.dll" hash="b2082dfd3009365c5b287448dcb3b4e2158a6d26" hashalg="SHA1"><asmv2:hash xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xml
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):1101824
                                                                                              Entropy (8bit):6.52190273109876
                                                                                              Encrypted:false
                                                                                              SSDEEP:24576:Tp2G61fY62if0Vra3QSNhJK6hIAloY3XjrN/:TcGifY6tOaASNhJK6hPaG/R
                                                                                              MD5:1B7524806D0270B81360C63A2FA047CB
                                                                                              SHA1:D688D77F0CAA897E6EC2ED2C789E77B48304701F
                                                                                              SHA-256:CEEF5AA7F9E6504BCE15B72B29DBEE6430370BAA6A52F82CF4F2857568D11709
                                                                                              SHA-512:B34539FBDA2A2162EFA2F6BB5A513D1BB002073FA63B3FF85AA3ADE84A6B275E396893DF5AB3A0A215CADE1F068E2A0A1BBD8895595E31D5A0708B65ACEC8C73
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'3..'..'n..'..'3..'..'3..'...'..'...'.r.'..'gp.'..'.r.'...'.r.'..'.r.'...'.r.'/..'.r.'..'.r.'..'.r.'..'Rich..'................PE..L....3qE...........!.....p...p......yT.............x................................P@....@..............................e......x...................................0...................................@...............@............................text....o.......p.................. ..`.data...xi.......P..................@....rsrc...............................@..@.reloc..f8.......@..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):1093120
                                                                                              Entropy (8bit):6.517624141841358
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:o5lk6KUYmYRP6vAt9+J51r64f22JhPeEiz8F+p/xoOTa+S9XqNNw2ohW3:UyUaP64t9+JfrRJiz8F+p/N2/cmW
                                                                                              MD5:CCC2E312486AE6B80970211DA472268B
                                                                                              SHA1:025B52FF11627760F7006510E9A521B554230FEE
                                                                                              SHA-256:18BE5D3C656236B7E3CD6D619D62496FE3E7F66BF2859E460F8AC3D1A6BDAA9A
                                                                                              SHA-512:D6892ABB1A85B9CF0FC6ABE1C3ACA6C46FC47541DFFC2B75F311E8D2C9C1D367F265599456BD77BE0E2B6D20C6C22FF5F0C46E7D9BA22C847AD1CBEDC8CA3EFF
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................R..............R.......R...............l......n......l......l......l......l.L....l......l......l.....Rich............PE..L...84qE...........!.....p...\.......U.............x......................................@.........................@....e..4...x.......................................................................@...............4...<........................text...'n.......p.................. ..`.data....k.......J...t..............@....rsrc...............................@..@.reloc..R7.......8...v..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):69632
                                                                                              Entropy (8bit):5.417242053474202
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:j8a7gcNrNDnQrZ6dOyOi9aBlrkY+qkJlyQA10y0ECL8IRO03VmOAPqixji4GY:j8CbQraAk3qkSqhRrODOACixji4T
                                                                                              MD5:C84E4ECE0D210489738B2F0ADB2723E8
                                                                                              SHA1:63C1FA652F7F5BD1FCCBE3618163B119A79A391C
                                                                                              SHA-256:ED1DCDD98DAC80716B2246D7760F0608C59E566424AC1A562090A3342C22B0A7
                                                                                              SHA-512:3EE1DA854E7D615FA4072140E823A3451DF5D8BEBF8064CC9A399DEC1FB35588F2A17C0620389441CA9EDD1944C9649002FE4E897C743FE8069B79A5AA079FE2
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z#Z..M...M...M.......M.......M...L.v.M...6...M.O.3...M... ...M...0...M...#...M...7...M...1...M...5...M.Rich..M.................PE..L....4qE...........!.........@....................U|......................... ............@.............................................................................................................@...............<...............H............text............................... ..`.data...............................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):57856
                                                                                              Entropy (8bit):6.049264994442299
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:nxSa8B2TJIS8uM07yOi9aBlv0J4Wrk7lyQQz4tzIdcRVS0aWNclFnzmOA7q3PWM:ga88R8n40eWrkMst0qS2KlFaOAm3PW
                                                                                              MD5:DDAD68E160C58D22B49FF039BB9B6751
                                                                                              SHA1:C6C3B3AF37F202025EE3B9CC477611C6C5FB47C2
                                                                                              SHA-256:F3A65BFC7FCE2D93FDF57CF88F083F690BC84B9A7706699D4098D18F79F87AAA
                                                                                              SHA-512:47665672627E34AD9EA3FD21814697D083EEEAFC873407E07B9697C8AB3C18743D9FCB76E0A08A57652EA5FB4396D891E82C7FDE2146FC8B636D202E68843CF4
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...>._.>._.>._.1._.>._.1._.>._.>._A>._..._.>._E.._.>._..._.>._..._.>._..._.>._..._.>._..._.>._..._.>._Rich.>._........................PE..L....4qE...........!.........,....................e|......................... ......~.....@.........................`...................................................................................@...............,...............H............text...!........................... ..`.data...h...........................@....rsrc...............................@..@.reloc..@...........................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8335
                                                                                              Entropy (8bit):7.40317276365929
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:O09xL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTb28uOJjC:VPLCcUJvMYb6uT+qugeajCdbJjC
                                                                                              MD5:7E5E3FE0342A776B1974BA1158B8E458
                                                                                              SHA1:7E2E14E2A0658441828DE084116AFDEC5CC63697
                                                                                              SHA-256:2D3CB7907B1336EA5889A2B731D5E97AD40903A4EFD2287C1C117BC30F208F46
                                                                                              SHA-512:9F0F1F1E6439F101B04888BE54A3711C8439D569B0DC962F29AC26C3637FE9A882C9B0D52D50E83B7562A302673F2D22428A56E6AAF60AD30FC873FFA256EFD2
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ |0. x...1.0...+......0..u..+.....7.....f0..b0...+.....7........>.B4M.EA..r....061202142259Z0...+.....7.....0...0....R2.5.9.3.A.D.7.2.1.D.7.B.E.3.8.2.1.F.D.0.B.4.0.6.1.1.A.4.6.7.D.B.9.7.B.E.8.5.4.7...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........%..r.{......g...G0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....M.i.c.r.o.s.o.f.t...V.C.8.0...M.F.C...m.a.n...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........%..r.{......g...G0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H........
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (504), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):2371
                                                                                              Entropy (8bit):5.376374702643811
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:3SlK+x6g4m09kkKZzY09kkKSzdz09kkKWz+09kkK5e/zY:CltImXkEMXkvdXkHCXk648
                                                                                              MD5:97B859F11538BBE20F17DFB9C0979A1C
                                                                                              SHA1:2593AD721D7BE3821FD0B40611A467DB97BE8547
                                                                                              SHA-256:4ED3BA814DE7FD08B4E4C6143D144E603536C343602E1071803B86E58391BE36
                                                                                              SHA-512:905C7879DF47559AD271DC052EF8AE38555EAC49E8AC516BC011624BF9A622EB10EE5C6A06FBD3E5C0FA956A0D38F03F6808C1C58EE57813818FE8B8319A3541
                                                                                              Malicious:false
                                                                                              Preview:.<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable></noInheritable>.. <assemblyIdentity type="win32" name="Microsoft.VC80.MFC" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity>.. <file name="mfc80.dll" hash="8f53f3ce664dfb39cadf8ecb34dd49cbd8348227" hashalg="SHA1"><asmv2:hash xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#"><dsig:Transforms><dsig:Transform Algorithm="urn:schemas-microsoft-com:HashTransforms.Identity"></dsig:Transform></dsig:Transforms><dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"></dsig:DigestMethod><dsig:DigestValue>1ojXfwyqiX5uwu0seJ53tIMEcB8=</dsig:DigestValue></asmv2:hash></file>.. <file name="mfc80u.dll" hash="db3a3bfed210d41af3579d948cace75cb74eee0a" hashalg="SHA1"><asmv2:hash xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):40960
                                                                                              Entropy (8bit):3.7202246676917885
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:PODNemsol/tAGqyVUIrvxW24WRqJwxV0fwItnFiHyt6S26r81Jd5AJd:POZXsKAGDTrvfTx4wItnFfL26r81nE
                                                                                              MD5:AFA7E91C8C9566E03FB1620F95230B93
                                                                                              SHA1:75057A0E936032EC9CBC77559241720F58BFAB84
                                                                                              SHA-256:4EAF1750A573BAB5C853E7714EFCC84FF2FCF992AD935FD01AF9E2A5BD01A93A
                                                                                              SHA-512:B9C34166555F42D4A4E754131FD2868B4FC2965AC8519A6EEED8A32F6C67E1E6E5B4DAA93175967F5F687D8333CA53C4D183A2177191A81BC01E89B7CBDC9BB3
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-T.L:..L:..L:...F..L:...B..L:.Rich.L:.........PE..L..._4qE...........!..............................6].................................@....@..............................................~...........................................................................................................rsrc....~..........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):45056
                                                                                              Entropy (8bit):3.527823884757394
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:PvDNumStwO/tAGqyVB+dvEQW23WRcMUn5xm9za2JokMw6TERPB1ECA:PvZHSGMAGDadv6On5x4pqwPPB1EC
                                                                                              MD5:2DCA32742F80BB37E159B651F8EEF44B
                                                                                              SHA1:DCD0265FBE8EFD63C235ED4611AECC4B935C057C
                                                                                              SHA-256:A7EAF2B5DF991654500FFED95D3950A46DD0FE05CDDCCCD77490F125E22B80D6
                                                                                              SHA-512:40E1533F6989955F537D556AB28FF0BE44658309EEF5D40093BF3FCEC39AD85EA14BB2B880FF5C067CCFC257A35361C25AAC087E0463BAFE39FB265B8A0825EE
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-T.L:..L:..L:...F..L:...B..L:.Rich.L:.........PE..L..._4qE...........!..............................6]................................Mp....@..........................................................................................................................................................rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):3.09089382778059
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:v1AGDh+vfxzesi870vYtNerHI4Lhp0vcsjsr:v1AGDhuxzesi870hLhp0vcsjsr
                                                                                              MD5:1E6719EBEB1D368E09899A9D0DDFAD70
                                                                                              SHA1:FC510A6DBE0D9180F203AF651E186979B628675F
                                                                                              SHA-256:734EB909C54A0A1C53AA5177727660B1C64F3D261B222FEAEC76FC5853300661
                                                                                              SHA-512:C5753B79D97204C130A2C0A46D7717E74C140D207A446918DF113A6C460F538AFE0A48AF52360D8A501104283311667CE8DD23B4D3E65B7EE99939A791C25AD6
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-T.L:..L:..L:...F..L:...B..L:.Rich.L:.........PE..L...^4qE...........!..............................6]................................?.....@..........................................................................................................................................................rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):57344
                                                                                              Entropy (8bit):3.050363341730474
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:PODNXnSkNsq/tAGqyV5KOvxW2+WR1BrxiFc+hV9RLNq/HRK/+nnWT59Dl:POZX3s4AGDCOvJ1B4V9RLNqfRKGnWHB
                                                                                              MD5:9090454E6772F7CFBCE240BF4DC5F7E8
                                                                                              SHA1:3AFD27AF1FBB5D2EFDE463869A1E6465AFFBCDD8
                                                                                              SHA-256:A532044DFD1FA6463516125EA74C250762DE4DACBE613F8AD2FF72D50C0B9585
                                                                                              SHA-512:4691138B2E32447A6300A17967C1221153B5B514EE0EDCD25A135DCE2A6EEFEA9CC7F3FC516A9B3482FEB62DC190A7F4192BCF15D9793832F828078557E24CDF
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-T.L:..L:..L:...F..L:...B..L:.Rich.L:.........PE..L..._4qE...........!..............................6].................................g....@.............................................(............................................................................................................rsrc...(...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):61440
                                                                                              Entropy (8bit):3.0964773972990574
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:PsZTQAGDf3vr0or0GBFCDCLhedUPYVbS/:AQAGDPvr0or0GBFMkhedUkS
                                                                                              MD5:D47599748B3ECF645C47CAA0BC24A7CD
                                                                                              SHA1:2F47846B9308FE4B444363F0863F394A1B13C938
                                                                                              SHA-256:10FD5EEBE39ACD996309DA073B247B365CBC0F48F43DA3062463EA9F712319CA
                                                                                              SHA-512:30B0F056123657EACA8F97138E1CA5C2981575420938EE7ED645E4D62F2A159C011EFF08C2EE20AC68504BD59D890DBC030718A9BA185871B07DEE9851CF2608
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-T.L:..L:..L:...F..L:...B..L:.Rich.L:.........PE..L..._4qE...........!..............................6]......................................@..........................................................................................................................................................rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):61440
                                                                                              Entropy (8bit):3.1658595093754625
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:xZweyAGDSRvjZrkh2A6NTi7e3RAaTaPCeyGdZmBSg3T1SyyyyyyyyyyyyyyyafyL:7yAGD+vjZbA2SCeB0Ug4
                                                                                              MD5:EEC2F9E4D790BCCDBC542715AB613579
                                                                                              SHA1:8993E9F0CC4657E40866EFBA0CAB7E077060CEA8
                                                                                              SHA-256:E283B055A0B9F522FF415B78F100542255AA07CB17C1EEB3885E75326D9DBC66
                                                                                              SHA-512:89C083C820798872F3FEECFFCCC1A5CCEF9A367C8AF2170EC06B04A64A234DD03CDFE250B31B5969F87CAA8E7EA8393FBCBBCBF16D83C35105814501B6BE08E8
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-T.L:..L:..L:...F..L:...B..L:.Rich.L:.........PE..L...^4qE...........!..............................6].................................E....@.............................................(............................................................................................................rsrc...(...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):61440
                                                                                              Entropy (8bit):3.1028777863172503
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:OZ0odoAGDI6vuoG57PxtINJ8Il8QcPOCeFO/:5o+AGDHvuoc7PxtINJ8gIPp
                                                                                              MD5:CB23B162AC655F24C6711A5F5DF348C6
                                                                                              SHA1:E4E0E803B9297B0937824C53F227598998229463
                                                                                              SHA-256:6498EE1449B61B40E2DAB46F0B3DFA15F17590D7AA87919580748EC9D4BC2C55
                                                                                              SHA-512:460D235818CD83D9020A13F47B24AADC777E4BDC81A6387D8BB59DAF37EAF930C70ACE5E238FE2FA34491A03B3972F11A4BDB8D30FF98801ACFF82630B6D24A2
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-T.L:..L:..L:...F..L:...B..L:.Rich.L:.........PE..L...^4qE...........!..............................6].....................................@.............................................(............................................................................................................rsrc...(...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):49152
                                                                                              Entropy (8bit):3.7900346517730297
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:VDNCysmq/tAGqyVVp7vhedW20WR2JkQbXDr10Jh8I2Bb4:VZXsPAGDN7vQv2Jkkr10IIc4
                                                                                              MD5:012031B19F0A9F6431997C79E1893822
                                                                                              SHA1:2265C92B3ED9EC169E2C362E448B0E3F449528A3
                                                                                              SHA-256:ED296B3DD004C8845A7015A3A5EF3A92331E30535204A02995323681CBD342AB
                                                                                              SHA-512:B4CCA371481B349546AD09C40461258A99E5AD6CF7B66FE040A37F90071C420CC41E74F495141A490B4848B66DA876AD8B91AC7C14A328CF5C4CCAADFD3E226E
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-T.L:..L:..L:...F..L:...B..L:.Rich.L:.........PE..L...^4qE...........!..............................6]......................................@.............................................8............................................................................................................rsrc...8...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):49152
                                                                                              Entropy (8bit):3.724944556618916
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:PUDNSnxGr/tAGqyV0/NvbW2OWRFKu/KV0YfmtT2XYm66tHggFK417RTNbU/Ltl3h:PUZSE5AGD0NvrDriHqN
                                                                                              MD5:FEC4610F1174136B1D3DB2AE37924CE8
                                                                                              SHA1:BA94E77BB29B9B74EA8E2A8FD005DC3083166F3C
                                                                                              SHA-256:A6D0B3D20E67C26F7C247F2EEB8DBA723B396B118A1B9EAA4568C474826EA740
                                                                                              SHA-512:9144A0243E41EC17628A740913A745261346EFA2DFF3F61D48CCF186F30A1527F6A4F5CB3F7F7727D7BFD4103E9FC90CAE1E0CEFBC1D8D042218D9D2EA869A36
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-T.L:..L:..L:...F..L:...B..L:.Rich.L:.........PE..L..._4qE...........!..............................6]................................b.....@.........................................................................................................................................................rsrc..............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8348
                                                                                              Entropy (8bit):7.393940545952515
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:BBGwxL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTbmI0TYk:KcLCcUJvMYb6uT+qugeajCfEYk
                                                                                              MD5:DFE03B4FF0EF67F7A08A7D88B3E4BDE3
                                                                                              SHA1:BF907A1B27DB3BF3C10DA685D9CB4CBFF9155E6B
                                                                                              SHA-256:26340819D2EF86080D9001C6F2737D70FD6602DDF4B86B6C26B326EF81CC3342
                                                                                              SHA-512:3D1F6773A476B2F84F53A288F1A1EF0FC44A58F8A9C25F9773871CB4F4F9CB81CBE6C242665D1CBA8BA327C441FC5B13F254E1657258A841102CC571185D70BD
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ .0. ....1.0...+......0..|..+.....7.....m0..i0...+.....7......7qN.NqJ...E..8..061202082602Z0...+.....7.....0..&0....R8.3.0.D.6.4.5.9.3.5.0.D.D.1.A.B.3.B.1.F.0.7.0.1.3.5.4.2.5.A.9.3.3.9.5.7.8.2.B.1...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........dY5..;...5BZ.9W..0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....4M.i.c.r.o.s.o.f.t...V.C.8.0...M.F.C.L.O.C...m.a.n...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........dY5..;...5BZ.9W..0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H.
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):1239
                                                                                              Entropy (8bit):5.33259165949927
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2dtMEDJ/eiNK+EI56g4NnZCO/3QQvhONoajUCvBTmAmWG1YoSoFJF:ciEDJdK+v6g4H3strJnmW27
                                                                                              MD5:56613508687D065362302FF388CD5E82
                                                                                              SHA1:830D6459350DD1AB3B1F070135425A93395782B1
                                                                                              SHA-256:2F79707C5EA8937E8887B642CFA4CE682C52816C20207C1588FD5A1E39E88C1C
                                                                                              SHA-512:66C650CDCF5D15D313B7B0F3AFDAB717F075BC0AC560B75CF2EA5375C62EFEBE01A890204A3E74835B65B60113120815C7DD564F78564029D1F5170D63990814
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright . 1981-2001 Microsoft Corporation -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable/>.. <assemblyIdentity type="win32" name="Microsoft.VC80.MFCLOC" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <file name="mfc80CHS.dll" hash="0ed99f840cfe11946fd5aa2002eff17451d441eb" hashalg="SHA1"/>.. <file name="mfc80CHT.dll" hash="3eb85cc7e931f885f2b91aa285432b740edaa6b1" hashalg="SHA1"/>.. <file name="mfc80DEU.dll" hash="5489f4037e83e03786e4c7842cc7599beafac96e" hashalg="SHA1"/>.. <file name="mfc80ENU.dll" hash="ed96ef26e683b48b4f04eefc75d873f863c993cf" hashalg="SHA1"/>.. <file name="mfc80ESP.dll" hash="b3d647f39f26b07f6014b40a9f511cfd4614bdf8" hashalg="SHA1"/>.. <file name="mfc80FRA.dll" hash="89d11dd75a1a74547cf94e0b66d742eb7fe909b2" hashalg="SHA1"/>.. <file name="mfc80ITA.dll" hash="e07b9360a90e74e4ab1bf4f3f9
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):5.513945595457493
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:G1bALwFH76GlCWWwkNTjHnHJOR+SVk/6SHL2jmPGh0y/aR:lLUHzlCzwudORjirHLSnZ/aR
                                                                                              MD5:72F11C118E514544F1D2981C7396E4F7
                                                                                              SHA1:3AE68E8D5038620D5A04F5893C8C9FF8EDD2CF42
                                                                                              SHA-256:2EA4098722586932ACF9B180374B019ED6D6469825392373E45B3DB459B5EAEF
                                                                                              SHA-512:91CB2EA7DB5958141D4C47F4DDB66D24383FFE6B74A12DE753CA93764AF6C1C41D6A9572777818D6F3CE226AA06E0F168CD28551006B59A89FE1235ABD31F8CD
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........=...n...n...n.W.n...n.W.n.n6..n.n...n...n.W.n...n.W.n...n.W.n...n.W.n...nRich...n........................PE..L...p=qE...........!.........P.......g.............r......................................@.........................@..........<...................................0..................................@............................................text............................... ..`.rdata........... ..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8348
                                                                                              Entropy (8bit):7.40019876068938
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:BF4GKxL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTbm0SbeA:njOLCcUJvMYb6uT+qugeajCptA
                                                                                              MD5:259F7EAC836FC1FE0871C47276F4D779
                                                                                              SHA1:42B1E4138EDCFC60622167EE60A1AF5CA00A813A
                                                                                              SHA-256:A2492FA83366394B7C17FA6C9650CE5688B887D0AD0AD79743A3422DEBF4D997
                                                                                              SHA-512:053892D867C3BC4C10E34811DA34337055035F599C09566DBF678DFAD97F4FAC7B8459FDB603C4A69E5848A455F319C3A6212E016638F493EFE1DDC3EBF02E1F
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ .0. ....1.0...+......0..|..+.....7.....m0..i0...+.....7.....VV...A.G........061202084644Z0...+.....7.....0..&0....R5.9.6.0.1.8.9.8.2.7.6.F.F.7.6.B.4.0.C.9.7.D.4.9.3.D.4.B.9.C.A.2.D.E.6.F.C.C.A.C...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........Y`..'o.k@.}I=K...o.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....4M.i.c.r.o.s.o.f.t...V.C.8.0...O.p.e.n.M.P...m.a.n...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........Y`..'o.k@.}I=K...o.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H.
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):468
                                                                                              Entropy (8bit):5.332272981711254
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:TMHdt7IBeBFJ3/3XO53SNK+tKR/6gVuNnyEbYjoWuFEG:2dtMEDJ/eiNK+856g4NnhYjZu3
                                                                                              MD5:D1240D97B0E1F80D82AD12782DFE8EBE
                                                                                              SHA1:59601898276FF76B40C97D493D4B9CA2DE6FCCAC
                                                                                              SHA-256:BE8327C8D71B61893D455130C2B5A8635E451A7D95BBFAF29432B3844A7AC109
                                                                                              SHA-512:6C64A46715949C36E26045FCF12DC468C6D39782EB0165F966D251DFFF40AF2B065283B8F9391DDDC66C98A5C3DB7B92844E784355D73E1ADBAD1F37ABF384DE
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright . 1981-2001 Microsoft Corporation -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable/>.. <assemblyIdentity type="win32" name="Microsoft.VC80.OpenMP" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <file name="vcomp.dll" hash="641af563f63d31fb5c9828e2316effa02bbaafac" hashalg="SHA1"/>..</assembly>..
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8355
                                                                                              Entropy (8bit):7.401719031801445
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:/NNxL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTbWyVAz:xLCcUJvMYb6uT+qugeajCRVI
                                                                                              MD5:57FD064E95D299507600F6D80AA6B578
                                                                                              SHA1:9947DD086424ADB4D62FEB33FB9EBB52FA11C281
                                                                                              SHA-256:F7BF65CA621D8AD32EAD1500A08827BE239D0F49D83DC20DABF57D2EB17ADBD7
                                                                                              SHA-512:FD9E17009E0E88B725FC6AA014A95E9516543F54CADBB6A71C1C1F39F4DEF4AD0DF2D8F55720E8B1A54EB2EBCE6C42C8C899E33E490DD304EB014CCAB6DB9C44
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ .0. ....1.0...+......0..q..+.....7.....b0..^0...+.....7.....MrG.u..A......j..061202065600Z0...+.....7.....0...0...*8...0...5.0.7.2.7...7.6.2...p.o.l.i.c.y...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+............N....f.V....vf.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....RE.4.8.A.1.E.B.7.8.4.4.E.C.8.1.D.C.C.0.A.6.6.9.0.5.6.1.9.A.F.E.E.E.6.7.6.6.6.A.5...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+............N....f.V....vf.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H............
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):800
                                                                                              Entropy (8bit):5.197462113683958
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2dtMEDJ5iN+nyr56g4NnjiNK+2g4NnM23+LJ23sZQR:ciEDJw0yl6g4EK+2g46HQR
                                                                                              MD5:856BBF8E45A26C912BD447EC12DC17DB
                                                                                              SHA1:E48A1EB7844EC81DCC0A66905619AFEEE67666A5
                                                                                              SHA-256:863E67B018E99E1685F03D4FED538F8269332570887FC17534DD3637B7AA6A41
                                                                                              SHA-512:BB79BD9A3A06FB6CFD3312EDB766B8EF5C03AA250CCFA17ADD8799EEC06CCE88BE9369DB452D20B09519A910878E1840513404B5DF59289DD84BEDD01771AD01
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright . 1981-2001 Microsoft Corporation -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.... <assemblyIdentity type="win32-policy" name="policy.8.0.Microsoft.VC80.ATL" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity type="win32" name="Microsoft.VC80.ATL" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <bindingRedirect oldVersion="8.0.41204.256-8.0.50608.0" newVersion="8.0.50727.762"/>.. <bindingRedirect oldVersion="8.0.50727.42-8.0.50727.762" newVersion="8.0.50727.762"/>.. </dependentAssembly>.. </dependency>....</assembly>..
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8355
                                                                                              Entropy (8bit):7.399558553058028
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:MjDVxL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTbW/J/:83LCcUJvMYb6uT+qugeajCo
                                                                                              MD5:29C0897D5D709A2394960B26999126D0
                                                                                              SHA1:56501EDA82ECF05C4A90B035BE62B422A24C71C3
                                                                                              SHA-256:DD72F7AB2DEF5F75F58D01B24643B308750C38685DAAED50BCDDF61C18460DEE
                                                                                              SHA-512:75FB603D58105F0A2AACADE320E2EAB212DD6B3D6FCBDAB09CA137D123CC1DECB88C848B81E017BBDDD41D9591900FF723AED90FB0D6166E8C62E3C14D39166E
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ .0. ....1.0...+......0..q..+.....7.....b0..^0...+.....7......uU....L..F&.K....061202065436Z0...+.....7.....0...0...*8...0...5.0.7.2.7...7.6.2...p.o.l.i.c.y...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........@...@......_...."0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....RD.1.0.4.4.0.9.3.0.C.C.9.9.4.4.0.9.E.9.2.0.D.9.4.C.7.C.4.5.F.0.4.0.5.D.6.0.4.2.2...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........@...@......_...."0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H............
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):800
                                                                                              Entropy (8bit):5.192462113683958
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2dtMEDJ5iN+nhQ56g4NnjiNK+hcg4NnM23+LJ23sZQR:ciEDJw0hk6g4EK+hcg46HQR
                                                                                              MD5:A785CE93C7468DBCDFA7BC379F8FFDDC
                                                                                              SHA1:D10440930CC994409E920D94C7C45F0405D60422
                                                                                              SHA-256:3A131923C7403C1EEF33B59FDCA57D8272549B7912D2B522FC8A4C840CBCA735
                                                                                              SHA-512:8E514E11887F6A198756F4A4B1A584E0A337ABEF90F1A9330436E21E75CD5FFFE7E90A80424018C03EA55AE43758FCFA16F5A7C266D5476CE8F985F76CE5CADA
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright . 1981-2001 Microsoft Corporation -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.... <assemblyIdentity type="win32-policy" name="policy.8.0.Microsoft.VC80.CRT" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity type="win32" name="Microsoft.VC80.CRT" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <bindingRedirect oldVersion="8.0.41204.256-8.0.50608.0" newVersion="8.0.50727.762"/>.. <bindingRedirect oldVersion="8.0.50727.42-8.0.50727.762" newVersion="8.0.50727.762"/>.. </dependentAssembly>.. </dependency>....</assembly>..
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8355
                                                                                              Entropy (8bit):7.401727457066723
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:T9RpxL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTbWTI:TnLCcUJvMYb6uT+qugeajC2I
                                                                                              MD5:98DC3A0DE986C24562CA071211F7DFBE
                                                                                              SHA1:1B016B20820EEF49E7BAECB93D19E0A0177110E8
                                                                                              SHA-256:91CA50CEC42075FFF02B366323BF3B45D2053B24544BD12B622B65621BD0EDD5
                                                                                              SHA-512:F76B8972E2175FD84A56B3139C31A87FBFAFD69E131DA46A96225BA9CCE9A4A726FB007B31DE08406C9B3F51D8FD0FD32827A485C668D9C92B54F24F1384BC53
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ .0. ....1.0...+......0..q..+.....7.....b0..^0...+.....7.........#.D.(...d.R..061202082602Z0...+.....7.....0...0....R0.9.1.0.5.C.8.8.6.A.8.3.6.7.7.E.4.9.C.E.6.E.F.4.7.F.8.C.F.1.A.0.4.7.2.1.4.A.E.D...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........\.j.g~I.n....G!J.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0...*8...0...5.0.7.2.7...7.6.2...p.o.l.i.c.y...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........\.j.g~I.n....G!J.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H............
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):800
                                                                                              Entropy (8bit):5.1940185043062534
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2dtMEDJ5iN+nf56g4NnjiNK+Rg4NnM23+LJ23sZQR:ciEDJw0x6g4EK+Rg46HQR
                                                                                              MD5:E7BF4CF966C7C8D01315DCB7AC64F31D
                                                                                              SHA1:09105C886A83677E49CE6EF47F8CF1A047214AED
                                                                                              SHA-256:8064287E17720B822F845352FE724595FDAFAF9DD2DBF21493327D8C50719A9E
                                                                                              SHA-512:6F6D05EBED3541BE650F0744F8978B88BB7699C60406AEEEBD9D0B3D28D4DC587633AD3A270964E05D96AFCD5EF47C333E7563EF79E44BB72B4670F5ACF84FBB
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright . 1981-2001 Microsoft Corporation -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.... <assemblyIdentity type="win32-policy" name="policy.8.0.Microsoft.VC80.MFC" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity type="win32" name="Microsoft.VC80.MFC" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <bindingRedirect oldVersion="8.0.41204.256-8.0.50608.0" newVersion="8.0.50727.762"/>.. <bindingRedirect oldVersion="8.0.50727.42-8.0.50727.762" newVersion="8.0.50727.762"/>.. </dependentAssembly>.. </dependency>....</assembly>..
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8361
                                                                                              Entropy (8bit):7.402377797496622
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:F9JFQmFxL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTbm1:FnGmHLCcUJvMYb6uT+qugeajCA
                                                                                              MD5:93615FE0E4458E717BBA670C9B162E84
                                                                                              SHA1:CE99F878D2528EFC821D05462313C8EF99BE8C2F
                                                                                              SHA-256:D14225A52543AA5A9605B00DD7574812BF89C605EBC73A9730E1E386BFC965F8
                                                                                              SHA-512:F87BA88B0B2BF186872BDF226EA137463A773B710CD4505E50FD22E7E3E629BEAB26AF32313FE09BB4D1A0C621D95DF3E1D0A957D6D5A43868A1C4953CA3343F
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ .0. ....1.0...+......0..q..+.....7.....b0..^0...+.....7........1..lI.N.i..-...061202082602Z0...+.....7.....0...0...*8...0...5.0.7.2.7...7.6.2...p.o.l.i.c.y...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........V.XpV...L0.W1$....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....RF.0.8.1.5.6.1.6.5.8.7.0.5.6.1.0.A.D.A.D.4.C.3.0.E.7.5.7.3.1.2.4.9.1.E.D.F.9.E.0...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........V.XpV...L0.W1$....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H............
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):806
                                                                                              Entropy (8bit):5.222427128564631
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2dtMEDJ5iN+nEI56g4NnjiNK+3g4NnM23+LJ23sZQR:ciEDJw0v6g4EK+3g46HQR
                                                                                              MD5:53094430F66951325C1B88A4F0CA374D
                                                                                              SHA1:F081561658705610ADAD4C30E757312491EDF9E0
                                                                                              SHA-256:4594558E51587C0EDF1F3F95A0D4B8749B3EA3B6C8B76B31B13F1CA1D3E2F4AF
                                                                                              SHA-512:75EAD79C7392DE2BE0964D0399DA4B6B883BFC1E53CB099EC6BF2E4DA594B24B52E1C08AB6BA5B0B18DF7E64DAC0979C2A57E0B20EE6FDD5D54340FFF8F6D462
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright . 1981-2001 Microsoft Corporation -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.... <assemblyIdentity type="win32-policy" name="policy.8.0.Microsoft.VC80.MFCLOC" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity type="win32" name="Microsoft.VC80.MFCLOC" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <bindingRedirect oldVersion="8.0.41204.256-8.0.50608.0" newVersion="8.0.50727.762"/>.. <bindingRedirect oldVersion="8.0.50727.42-8.0.50727.762" newVersion="8.0.50727.762"/>.. </dependentAssembly>.. </dependency>....</assembly>..
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8361
                                                                                              Entropy (8bit):7.40471492725501
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:DCRxL/CldolM3bd59MYbz2uT+InugbyaAqjkKiTbmWDy:sLCcUJvMYb6uT+qugeajCQ
                                                                                              MD5:C664656654DAB45BEB0D352077A884FB
                                                                                              SHA1:5BDB2EE6D91EE321FEF177E534C324DF96BAEF9D
                                                                                              SHA-256:B3BEB16C28DB357E654A6B132F59CD48CB95CEE949D7B97587F8F02F233F3CE1
                                                                                              SHA-512:F9CE3655342A07A29B5338AB5B78BA0B6CBC94EEB1D0538967DD2C23CBBDA6797326763E16F609C179B43E67503A87F76D8C306F0AB449F1601F13D7F7173A15
                                                                                              Malicious:false
                                                                                              Preview:0. ...*.H........ .0. ....1.0...+......0..q..+.....7.....b0..^0...+.....7......Y.s.oON.h..(H^G..061202084644Z0...+.....7.....0...0...*8...0...5.0.7.2.7...7.6.2...p.o.l.i.c.y...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+...........\.-..9.l..Pu..r..0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R9.D.8.2.F.A.5.C.E.1.2.D.D.F.E.6.3.9.A.F.6.C.8.9.C.7.5.0.7.5.8.D.8.E.7.2.A.2.0.A...1..0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+...........\.-..9.l..Pu..r..0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......{0...0..-.......G....RFC..mH.1.0...*.H........0..1.0...U....ZA1.0...U....Western Cape1.0...U....Durbanville1.0...U....Thawte1.0...U....Thawte Certification1.0...U....Thawte Timestamping CA0...031204000000Z..131203235959Z0S1.0...U....US1.0...U....VeriSign, Inc.1+0)..U..."VeriSign Time Stamping Services CA0.."0...*.H............
                                                                                              Process:C:\Windows\System32\msiexec.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):806
                                                                                              Entropy (8bit):5.200250853529196
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2dtMEDJ5iN+n856g4NnjiNK+wg4NnM23+LJ23sZQR:ciEDJw0I6g4EK+wg46HQR
                                                                                              MD5:11D6A2E757DA71254BFC61D26F06884D
                                                                                              SHA1:9D82FA5CE12DDFE639AF6C89C750758D8E72A20A
                                                                                              SHA-256:58AE1580121AFE06CE2B858B96B6AB893A8D105B17FE54D85711A969C3303DC4
                                                                                              SHA-512:0074430D25861B7B18CFA2C3E5BF728B51B676C5A30799986305BE94C40EE1DCA8E3C00A6279C801771F44D4ED551F73A0DC5C5792715C1C10361712D9EF8B29
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright . 1981-2001 Microsoft Corporation -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.... <assemblyIdentity type="win32-policy" name="policy.8.0.Microsoft.VC80.OpenMP" version="8.0.50727.762" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity type="win32" name="Microsoft.VC80.OpenMP" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"/>.. <bindingRedirect oldVersion="8.0.41204.256-8.0.50608.0" newVersion="8.0.50727.762"/>.. <bindingRedirect oldVersion="8.0.50727.42-8.0.50727.762" newVersion="8.0.50727.762"/>.. </dependentAssembly>.. </dependency>....</assembly>..
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (24131)
                                                                                              Category:downloaded
                                                                                              Size (bytes):24234
                                                                                              Entropy (8bit):4.840989011972099
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:1EpQWe2YZzLXcF8XyGFoyWSdYj62SOkErtV0qD:olepVtFLqO2SWD
                                                                                              MD5:48DBD5D18FBBC92DDE7E49BBE7EC5281
                                                                                              SHA1:CD7C22F2F9E446EEE72B80CF58A7EF50C5157F71
                                                                                              SHA-256:8A12B6E2DC3FB2C58937F45F760000831FC0D554ACB1C96A7241891A5BDF91B6
                                                                                              SHA-512:B42146C695986A69F01F4AEBA889BDB0FCB555D486C12A72658AC14EAD7C47FA411E7AF090BD2425AB3DF32CBC0EB1F804E7375EFC8EB86E91D3C3E2AC3F838F
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/component---src-pages-privacy-aspx-js-a7a853f585e8da46a6a3.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[67],{GdBk:function(e,t,a){},Zmgj:function(e,t,a){"use strict";a.r(t);var o=a("9Hrx"),s=a("q1tI"),r=a.n(s),i=a("YJrG"),n=a("5Vy0"),c=a("/m4c"),l=a("Bl7J"),p=(a("GdBk"),function(e){function t(){return e.apply(this,arguments)||this}return Object(o.a)(t,e),t.prototype.render=function(){return r.a.createElement(l.a,{className:"privacy",pageContext:this.props.pageContext,t:this.props.t,title:"",metaDescription:"",metaKeywords:""},r.a.createElement("div",{className:"body-privacy"},r.a.createElement(n.a,{as:"h2",className:"common__heading"},this.props.t("Privacy Policy")),r.a.createElement(n.a,{className:"body-privacy__text"},this.props.t("Ascensio System SIA has created this statement to let you know about our firm commitment to your privacy and full compliance of AVS4YOU Website and Software with General Data Protection Regulation (GDPR)")),r.a.createElement(n.a,{className:"body-privacy__text"},this.props.t("The following Privacy Policy di
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (16399)
                                                                                              Category:downloaded
                                                                                              Size (bytes):16608
                                                                                              Entropy (8bit):5.450603422131345
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:v3lGFQy+VxKQcVv5BuHzx+q+5TlTTrNOaEhy9zkCh9OSbYD:v1CQkq+q+5Th3kaQy9zj9hbYD
                                                                                              MD5:7D8D30F6659DD3E1DFBE59502C38E59C
                                                                                              SHA1:6CC46A0B4D211732BEB364927D7CCB1FBE32EB56
                                                                                              SHA-256:634FE53CAC28E02567E8A0CD6746CF6538D466C84C5301ED3F9AC26B79F6F88A
                                                                                              SHA-512:BBCBC3566352B426C65BE908483EADBD0C1940F6B53233FAC1242B4EA5B2663C4ADA9D128F35F34ED94AA9CDA4E6AB1EB719B1B8F9B058E84E041E1A185BA3D3
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/ead3ba2693165d7b73a42f285fc121a8252cf06a-642d45fdbaba40596fd0.js
                                                                                              Preview:/*! For license information please see ead3ba2693165d7b73a42f285fc121a8252cf06a-642d45fdbaba40596fd0.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{FT44:function(i,s,e){"use strict";var o=e("q1tI"),r=e.n(o),n=e("vOnD"),a=e("5Vy0"),t={blue:"#1373E2",orange:"#FE9235",white:"#FFFFFF",none:"none"},d=Object(n.b)(["background-color:",";",";border-radius:5px;text-decoration:none;",";&:hover{background-color:","}.buttonText{text-decoration:none;}"],(function(i){return t[i.backgroundColor]||t.blue}),(function(i){return i.padding&&"padding:"+i.padding}),(function(i){return i.border&&"border:"+i.border}),(function(i){return i.backgroundColorHover?i.backgroundColorHover:"blue"===i.backgroundColor?"#428fe8":"#f7a966"})),l=n.c.a.withConfig({displayName:"button__StyledButton",componentId:"sc-1v2sdc2-0"})(["display:inline-block;cursor:pointer;text-decoration:none;&:hover{text-decoration:none;}.buttonText{text-decoration:underline;}",""],(function(i){return i.background&&d})
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (26396)
                                                                                              Category:downloaded
                                                                                              Size (bytes):26486
                                                                                              Entropy (8bit):6.049277040745726
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:3xf32Q+bQEGlLROt+PC8EOvlilyWYgB30Bmiz24Z4J0JGxCM/KjnOS0:4QNOp8b9iDzB308iz3JGcyqnOS0
                                                                                              MD5:2E4A4BB7E33843B1B6433A6E63082B02
                                                                                              SHA1:287807B766A8298BB6991A975F275C828C7CE77C
                                                                                              SHA-256:5CF22FBE6CF556A297BF0FCF372FA0F6E8B58023FF1F959543394E21E3CA48CD
                                                                                              SHA-512:CECBFE0AB94F68C44E07EBF4931904B22DC32A128FBF28A90C0C6F6F3ABFEED3A971BFF6F3004E7AE700CE7B9AFFE8E9F5B6675B9B8AB77A6983B35D6DDA142C
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/4a429f41750768c4912c7a69233f153b0200c016-b04f582e48009a30a2ad.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"/YRE":function(e,a,t){"use strict";var n=t("q1tI"),i=t.n(n),r=t("vOnD"),o=t("5Vy0"),l=r.c.div.withConfig({displayName:"free-flag__StyledFreeFlag",componentId:"sc-1opdiuz-0"})(["display:block;.firstFlagPartWrapper{display:flex;}span{font-size:13px;color:#fff;}.flagContent{background-color:#FDA050;padding:2px 20px;padding-right:17px;display:inline-flex;}.firstFlagPart{content:\"\";display:block;top:0;right:-13px;margin:0;border-color:#fda050 transparent #fda050 #fda050;border-style:solid;border-width:11px 10px 11px 0;}.secondFlagPart{content:'';border:7px solid transparent;border-top:7px solid #FB8A29;border-right:7px solid #FB8A29;width:0px;}"]);a.a=function(e){return i.a.createElement(l,{className:e.className},i.a.createElement("div",{className:"firstFlagPartWrapper"},i.a.createElement("div",{className:"flagContent"},i.a.createElement(o.a,{as:"span"},e.children)),i.a.createElement("div",{className:"firstFlagPart"})),!e.disableS
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):1359
                                                                                              Entropy (8bit):6.932307426986453
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Jy1he91Wwjx82lY2T3ouVYiP2i/yJ3VXiGYiIGQLjoq4p5KimRA0btI3Djb:JwqQNn2xHTqJ3ASI9Pod5KimRrJcPb
                                                                                              MD5:F55EB5FE088895007E3E0AA4B5594DE2
                                                                                              SHA1:C59A975637F7F4381AE2A59B692226801AE2D200
                                                                                              SHA-256:2E430CD091B0596BE41D237A933C4BAA9E407C8CBBCA99A9E54DBEDE9912C900
                                                                                              SHA-512:E34349E0A916938545270A6A27B7E883FAD261B7E2A5D4E6CBFD27BA93CC3C51AC5ABFC3F9BD0ACFF3089958CB84B3922694C71865FE17C493623337BCE775BC
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:1667382BDE3A11E2B5CDE9D9B5EA068B" xmpMM:DocumentID="xmp.did:1667382CDE3A11E2B5CDE9D9B5EA068B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16673829DE3A11E2B5CDE9D9B5EA068B" stRef:documentID="xmp.did:1667382ADE3A11E2B5CDE9D9B5EA068B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A......IDATx..K(Da.....3Y..c.QH..FJc41^%"JQ..db.l.i.a..$.$J..3.V,.Is..]........w..s..T..A.h'..3qN...R.,..,q.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):117
                                                                                              Entropy (8bit):5.237802917098837
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:lD3ORZy/LBdORZzZqVRNilqu/YpHEXbdQW/:lD3r1daZurilq7CXGO
                                                                                              MD5:F367D62F97C2D05F875986401342CB1F
                                                                                              SHA1:733DBAD9409DC9DB00AB9DE3922D2AB1B5BA4FF0
                                                                                              SHA-256:DBA17F1B29B3B3637D709F951023EA1655B08C6B4F40FD612C5E927BA72829FA
                                                                                              SHA-512:781D21CE2264129B2AE28A9BC92B510129E0B462463C53543033A681DFC112923D4431B77B11A69534D3AF323D1B3AEFC52CE2A552E200F6DE9C476F9D80C04F
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/styles-e9d24b1846c7d6eb9685.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],[]]);.//# sourceMappingURL=styles-e9d24b1846c7d6eb9685.js.map
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (58495)
                                                                                              Category:downloaded
                                                                                              Size (bytes):58704
                                                                                              Entropy (8bit):5.23911880172519
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:cLbwVwIC9CiRmcXX8XX1F/kfdkNCp0MpAC3VSJtds9Jq:c0wXzZ8XX1F/IC0RpAC3VSJ0Jq
                                                                                              MD5:38191E85868AA537E274B9F3DA65F548
                                                                                              SHA1:D69FEA9E109374239E927D5C91F1B7306F9373C3
                                                                                              SHA-256:1424510FEB0E77283BF7F15C2F3415ED1E3885AA72A15224C0CF45B2A4564CAB
                                                                                              SHA-512:0A3EE9EDC19CA3DE1A5C5BCD6BD0860B4978D791DE497F394B06BFC6B97616D07EC18D6617A1A86523D0DB5286326C735CBB1808632034C0944436DADB5BEBBD
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/ed7f220203bc9be09c14ffd0c19f9a1d0b534e3f-82d027f8e710db6311dc.js
                                                                                              Preview:/*! For license information please see ed7f220203bc9be09c14ffd0c19f9a1d0b534e3f-82d027f8e710db6311dc.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{"2oQA":function(e,t,n){var r;!function(){"use strict";var n={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var o=typeof r;if("string"===o||"number"===o)e.push(r);else if(Array.isArray(r)&&r.length){var s=i.apply(null,r);s&&e.push(s)}else if("object"===o)for(var a in r)n.call(r,a)&&r[a]&&e.push(a)}}return e.join(" ")}e.exports?(i.default=i,e.exports=i):void 0===(r=function(){return i}.apply(t,[]))||(e.exports=r)}()},"8//2":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r=l(n("q1tI")),i=n("ueNE"),o=l(n("pIsd")),s=l(n("BBPU")),a=n("x9Za");function l(e){return e&&e.__esModule?e:{default:e}}function c(e){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){retur
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65448)
                                                                                              Category:downloaded
                                                                                              Size (bytes):128878
                                                                                              Entropy (8bit):5.262031795357684
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:25vchVbtiet4IB2b9a2qhfHffJGICHSiMZQ6e2pcUDR7:2khVbnRBlC2Zg2pcUDR7
                                                                                              MD5:0548F82976D9763EEB6D7C61BB9B9918
                                                                                              SHA1:6C2AAA302663E18AF003D9F7FB528A9DEA12F898
                                                                                              SHA-256:ED97C3FA97034F71D9A111661C8222E42F9070742E9D364E2D3022FF8A36D1F2
                                                                                              SHA-512:7B97C6E9BA8B4BA897FD1EDAB15EF2F1E60DF3E939E0F5EA75BE746CEEF5CF0E7C6F820A688AF44A194B9DACFF4BF52695BA9ABBF350376DFC638F0097B18733
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/framework-4cf5ecd37f9363b1291b.js
                                                                                              Preview:/*! For license information please see framework-4cf5ecd37f9363b1291b.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[80],{"+wdc":function(e,t,n){"use strict";var r,l,i,a,o;if("undefined"==typeof window||"function"!=typeof MessageChannel){var u=null,c=null,s=function(){if(null!==u)try{var e=t.unstable_now();u(!0,e),u=null}catch(n){throw setTimeout(s,0),n}},f=Date.now();t.unstable_now=function(){return Date.now()-f},r=function(e){null!==u?setTimeout(r,0,e):(u=e,setTimeout(s,0))},l=function(e,t){c=setTimeout(e,t)},i=function(){clearTimeout(c)},a=function(){return!1},o=t.unstable_forceFrameRate=function(){}}else{var d=window.performance,p=window.Date,m=window.setTimeout,h=window.clearTimeout;if("undefined"!=typeof console){var v=window.cancelAnimationFrame;"function"!=typeof window.requestAnimationFrame&&console.error("This browser doesn't support requestAnimationFrame. Make sure that you load a polyfill in older browsers. https://fb.me/react-polyfills"),"function"!
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (14921)
                                                                                              Category:downloaded
                                                                                              Size (bytes):14986
                                                                                              Entropy (8bit):5.215638207914789
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:dFDjhrGYkNKmmKqH4KJDew1CRjOyAVSQzTjhrGYkNKmmKqH4KJDe/OMqZiDCMjB6:HFPkNJzdICRjOyAVSQXFPkNJzdbGT
                                                                                              MD5:D9FE819E699B6566581E226EB9CFB2D7
                                                                                              SHA1:A7CE7B152D3F92DD3CAEFD5F4C86DAD4CBA879D0
                                                                                              SHA-256:75398D45A299C0471227AD1F4B7FD8F68D4939E3C58C7DCE8B53A6BA8B90DA81
                                                                                              SHA-512:DB01EE29EC30E996967550C3E81F47808CF57251944E3D05FC101C3A9A7CE7F89AC7D530FD89638FFB290D75355320233DBE4EE3C419E60C759CD868FD57E4E5
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/webpack-runtime-c3e566b68af78f5a1881.js
                                                                                              Preview:!function(e){function a(a){for(var s,d,p=a[0],r=a[1],f=a[2],t=0,i=[];t<p.length;t++)d=p[t],Object.prototype.hasOwnProperty.call(o,d)&&o[d]&&i.push(o[d][0]),o[d]=0;for(s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s]);for(b&&b(a);i.length;)i.shift()();return n.push.apply(n,f||[]),c()}function c(){for(var e,a=0;a<n.length;a++){for(var c=n[a],s=!0,d=1;d<c.length;d++){var r=c[d];0!==o[r]&&(s=!1)}s&&(n.splice(a--,1),e=p(p.s=c[0]))}return e}var s={},d={20:0},o={20:0},n=[];function p(a){if(s[a])return s[a].exports;var c=s[a]={i:a,l:!1,exports:{}};return e[a].call(c.exports,c,c.exports,p),c.l=!0,c.exports}p.e=function(e){var a=[];d[e]?a.push(d[e]):0!==d[e]&&{1:1}[e]&&a.push(d[e]=new Promise((function(a,c){for(var s=({0:"commons",1:"styles",2:"fc36456533b5c3f455badd7fedf67d455632ae09",3:"065285d60ba513d3bcbdfb63a33fa8101bb0b358",4:"ed7f220203bc9be09c14ffd0c19f9a1d0b534e3f",5:"2065217a474d4a3fd54097f75f88115fcb365010",6:"ead3ba2693165d7b73a42f285fc121a8252cf06a",7:"1b9a2f2d6d29c30dd1
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (10852)
                                                                                              Category:downloaded
                                                                                              Size (bytes):10942
                                                                                              Entropy (8bit):5.227685259314344
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:CcNB/HzIThoHIyamkmmLVBmrBUEnSSA6N:PRzKZBmrBUMTh
                                                                                              MD5:84BF2331EA04FD98CA6C5E86E3326A89
                                                                                              SHA1:D96F83EBB3A49A125E0CA9C4EED9EE90029798E6
                                                                                              SHA-256:F18F85E54E2080D6C0E68C3125F0694FF26B7FAF79B160F3086E2976E2502164
                                                                                              SHA-512:5042E1D78AF323580C12E4EA34347878547162D048B2C17FFA253DDA086C06FADA711EC0D6F24D1712109597F4AE74EE54D84E8A05A81A6507CC762D8390627B
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/fc36456533b5c3f455badd7fedf67d455632ae09-d47c18182f1ea88950d1.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"9eSz":function(e,t,a){"use strict";var r=a("5NKs");t.__esModule=!0,t.default=void 0;var i,n=r(a("v06X")),s=r(a("XEEL")),d=r(a("uDP2")),o=r(a("j8BX")),l=r(a("q1tI")),u=r(a("17x9")),c=function(e){var t=(0,o.default)({},e),a=t.resolutions,r=t.sizes,i=t.critical;return a&&(t.fixed=a,delete t.resolutions),r&&(t.fluid=r,delete t.sizes),i&&(t.loading="eager"),t.fluid&&(t.fluid=E([].concat(t.fluid))),t.fixed&&(t.fixed=E([].concat(t.fixed))),t},f=function(e){var t=e.media;return!!t&&(y&&!!window.matchMedia(t).matches)},g=function(e){var t=e.fluid,a=e.fixed,r=p(t||a||[]);return r&&r.src},p=function(e){if(y&&function(e){return!!e&&Array.isArray(e)&&e.some((function(e){return void 0!==e.media}))}(e)){var t=e.findIndex(f);if(-1!==t)return e[t];var a=e.findIndex((function(e){return void 0===e.media}));if(-1!==a)return e[a]}return e[0]},h=Object.create({}),m=function(e){var t=c(e),a=g(t);return h[a]||!1},b="undefined"!=typeof HTMLImageElement&
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:gzip compressed data, was "opa.js", last modified: Tue May 21 16:30:44 2024, from Unix, original size modulo 2^32 136965
                                                                                              Category:downloaded
                                                                                              Size (bytes):39926
                                                                                              Entropy (8bit):7.99406139346156
                                                                                              Encrypted:true
                                                                                              SSDEEP:768:rhjosNbWnnXpzGNVN595j2AfQE4BofVNYMpw/ejuUM9ccW4MealrZVrwJ/TuR2H:ljbbWZzu59xSQXYfXnVPMeqfGawH
                                                                                              MD5:CF77F3E44744F3E63F3D495BF53181AA
                                                                                              SHA1:5E575D5361A76B4FAF2AB915288F5FA9421DE9FC
                                                                                              SHA-256:49E1D3D67E56B2C742DCC64FA4729A8BFAA6467B31387BBC94A354C4E4452645
                                                                                              SHA-512:8B57C4FC4B790C9261E09BE55F990AA2CE860271D3E428BA880E47A5F68D9BCB36F8EFAD6019A9E4C6C0650CFE6C79EE08051246605E29D5878183DAC352D4FB
                                                                                              Malicious:false
                                                                                              URL:https://dev.visualwebsiteoptimizer.com/analysis/4.0/opa-2015714ead7ef389f4c17a73331ce8c0.js
                                                                                              Preview:....4.Lf..opa.js..[mw.6..+6.^...i)/MC.W7u.M.&q6v....-....PI(.c.... A.J...{... 0.........3.....8.cQ...2m"r:1...O....br.|A...)F..1..2.I..._.z=.'.*..._......t..b.o....y>.R...JF.`.<..G[|...ff.Gg...L....T*.....&....~u.N........gi...zMj,..G........ZN{\.)..e.....o.Ru.....l"....HA..bd...}.E.%......L.4b...(..v%..$I.Ej\.s..X1_...N7U?S.n..)..hk...+.8..B.k.W.....Gq...PY.0.P.8.#....Qj...p.%......Y.$...HM...J]b....:..QB......c9`.*...fV....fY.aPM.g.VZ.`.TF....b.H;I. @c./.RK(>.Fq.O%..t.O.z......4c/.X...s...!{..E....>.<.V......$.L]......g7n25...a.-~.^.tg.-..r)..f.O....x`.Ti0.G.J...,.@.O..IEh..........;......>.Q...Y..X.E..?..@.{}....... .r...3..j..2.M...`.....z.h.p..V|..Q.m.G..Mm......j...............:....v)(.E.....5....*..m......../2...$q...h@B.E.-uO`..z_...t.0..hw...*.r,7@.lex80..|.#...\.O....}Ql...][Q..X.1r....T,.}o".!..2...h..)y.R....1m0.M..Gh%..Zu....9....c.ZK.Py. .....P./".O`.... K.....\..{".....ZqM.hQ...j.vo.v..z.v..@.eIM..B.].S......QPw..LEm@3.M.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (18444)
                                                                                              Category:downloaded
                                                                                              Size (bytes):18534
                                                                                              Entropy (8bit):5.298427773590148
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:1afybMI6HSP0UvR6YLMskc7J/vNM2/+3tQ0Uxak4RO:Hx6A0Uce7JXND/StQ0Uxam
                                                                                              MD5:697CDF6166E7EF974D33221C0758AB87
                                                                                              SHA1:9C98F99ABFE2530AEA0B04F360DEF510803A4B97
                                                                                              SHA-256:4FD359A48F95D3864CAA4CF5F90BD579DBED5AC3FB6B99CF38BBD2A824B97CCF
                                                                                              SHA-512:D7DB02D3B0FB798F28A87242A56BDA5A6D9ABC6EB50FE850310987754413C6FC6C778242F68FA7504E3F313C3DB686A0488243FD565922275AA85FEB33F2B927
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/1b9a2f2d6d29c30dd1e8760cd3a43981f2804204-435dd3d34a8fa193caf3.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[7],{"/S4K":function(t,e,r){"use strict";function n(t,e,r,n,o,i,a){try{var c=t[i](a),s=c.value}catch(p){return void r(p)}c.done?e(s):Promise.resolve(s).then(n,o)}function o(t){return function(){var e=this,r=arguments;return new Promise((function(o,i){var a=t.apply(e,r);function c(t){n(a,o,i,c,s,"next",t)}function s(t){n(a,o,i,c,s,"throw",t)}c(void 0)}))}}r.d(e,"a",(function(){return o}))},"0iCA":function(t,e,r){"use strict";var n=r("q1tI"),o=r.n(n);function i(){return(i=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(t[n]=r[n])}return t}).apply(this,arguments)}function a(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}var c=function(t){var e,r;function n(){var e;return(e=t.call(this)||this).handleExpired=e.handleExpired.bind(a(e)),e.handleErrored=e.handleErrored.bind(a(e)),e.handl
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (29196)
                                                                                              Category:downloaded
                                                                                              Size (bytes):29286
                                                                                              Entropy (8bit):5.16375986040361
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:1bJv+aE0RPWQZ4FshS0l4zFMb85WjbC9X+Hx18IkBF1WInpbgGt5X1C5M3:11mx0yFtvFMYgjGJ+Hx1W8GtZ1C5M3
                                                                                              MD5:6EE3D27C6E4EFA868BB46AF148270F67
                                                                                              SHA1:A60243C3C166127CBB74426827A46F8C91289B09
                                                                                              SHA-256:64CBA608E28130129ABE6EFC92A3E2CC6346F4B2C3589671120BDA4A7F043F1C
                                                                                              SHA-512:9A3525D4266DBB82F437949B3A512C7704684C3544AC97F9486806B29DAC4DDA6E1E916D914B0F0456D976F25AE15847029A334BE18AB45A225DC8EF8ECF6A19
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/065285d60ba513d3bcbdfb63a33fa8101bb0b358-4821f749d7a07c3e7df2.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"/PZL":function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default={defaultEasing:function(t){return t<.5?Math.pow(2*t,2)/2:1-Math.pow(2*(1-t),2)/2},linear:function(t){return t},easeInQuad:function(t){return t*t},easeOutQuad:function(t){return t*(2-t)},easeInOutQuad:function(t){return t<.5?2*t*t:(4-2*t)*t-1},easeInCubic:function(t){return t*t*t},easeOutCubic:function(t){return--t*t*t+1},easeInOutCubic:function(t){return t<.5?4*t*t*t:(t-1)*(2*t-2)*(2*t-2)+1},easeInQuart:function(t){return t*t*t*t},easeOutQuart:function(t){return 1- --t*t*t*t},easeInOutQuart:function(t){return t<.5?8*t*t*t*t:1-8*--t*t*t*t},easeInQuint:function(t){return t*t*t*t*t},easeOutQuint:function(t){return 1+--t*t*t*t*t},easeInOutQuint:function(t){return t<.5?16*t*t*t*t*t:1+16*--t*t*t*t*t}}},"7FV1":function(t,e,n){"use strict";var o=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Obj
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (45243)
                                                                                              Category:downloaded
                                                                                              Size (bytes):45325
                                                                                              Entropy (8bit):5.82553193871956
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:0N2EZjuPbJswGB79cglWBXlf/9T/5eLgeD/r:NEVuEvWBXlf/9D5eLgef
                                                                                              MD5:012FC0F16637026704AB5F7013098414
                                                                                              SHA1:AE87BF5156B3A08E91A05DA2DD5DEEAC0D19BF67
                                                                                              SHA-256:70A3D0CF8922BB1C78E62D80CE1C6257B8ADA0D367F12B7BE6F021AED1DC48C9
                                                                                              SHA-512:BA1C5D5787067EA84D37E4F489C5949BDE4A0D1EF0435918EC1F93F763289D60147CC7340BAE337563C140916EC664F54D091101582461D02AFE367CB384C1CA
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/component---src-pages-index-js-61c1fcfe70144a5f0bfa.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{"2xxp":function(e,t){e.exports="data:image/svg+xml;base64,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
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                              Category:downloaded
                                                                                              Size (bytes):260505
                                                                                              Entropy (8bit):5.5740058713906775
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:zfZHjc0Iard8OdwDM9ba8IyCmqjysCBIQi9a+dQWqzGmRFX4xKNR+xH54On5gA:9Db8OdwDMyF31zQi9TdQWqzGa0x+Of
                                                                                              MD5:85B4A6FF33DC5624802C6B9140681022
                                                                                              SHA1:6C380295CCD69BFC638210587973231100AB2A73
                                                                                              SHA-256:0FFEE97D687AB8A366012A3894B52E2D7D2F055C384F9CC3FBCAFDFDC25F9F02
                                                                                              SHA-512:D339B66E7C9CB7916B9B8B70A592B097685A9062420AA91896E12422331986EB8A333EFC405E017DC80A36EBF6F02416B0A702BB2E35D52EEE3C722E690A4E16
                                                                                              Malicious:false
                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-FEYVLL88YK&l=dataLayer&cx=c
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":17},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","avs4you\\.com"],"tag_id":19},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":20},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":21},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnable
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):3729
                                                                                              Entropy (8bit):4.662949597568925
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:3c5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOo3y:3c5WNXK3XuXW5u
                                                                                              MD5:315189E78870A981B98AC46594B328B9
                                                                                              SHA1:EBC05EE73D63CB5042B65FD9EFF384D3E8B70E85
                                                                                              SHA-256:C90868EDA3C9AF15AE25D148666500FD47F6C3CB601028FCB1D61C68534615C9
                                                                                              SHA-512:3FE843F8D06C63CE570D9D69037A84B1DFCBF3FA5B52C684C6E510A14161DE14B084BF869ABD0E7C659EEB4881214261D32622C1FB8838E222B2D9CFAFB5AC58
                                                                                              Malicious:false
                                                                                              URL:https://bat.bing.com/p/action/4024645.js
                                                                                              Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.clarityuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.clarity('set', '_uetmid', m);.. w.clarity('metadata', (function
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 470 x 87, 8-bit colormap, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):7087
                                                                                              Entropy (8bit):7.953553980776468
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:yjtHJYnPdmAEO2FKqNXowYmrgNJXUd7jZUPMlQ6qOCGpHauA7KU3YqCp+YG:yjfKEO2FKqNXowY2d7lNC256u77E
                                                                                              MD5:560C83ACA91592A5D2786012B4CA5D22
                                                                                              SHA1:A92911801A3C28ACFF934016B851DF6A89FBCBC5
                                                                                              SHA-256:2289477BD67842270B03F01B438D7841A31F7C8D1BC8FAE6806C3EF188145260
                                                                                              SHA-512:D18276D53763BCF0F40E8E8A0363EA69686C510D605595F01EB4FE9E476866C6E4F3E7BA7AE7C710AC31457A1CFAB8A40368C648B107C0EEF6BA3587269D8944
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/static/246926afbd284fb716642aa731f7a86a/77c99/register-available-carts.png
                                                                                              Preview:.PNG........IHDR.......W......_......PLTEGpL..........B..p..n..D..n..F...q...~..U..T......p..D.?U.....&.....D..<{.o..?}+C...q.`......................&;.....;...\...@........IYhN_.......nnn.....K.p...?~~~.............0/@s.^^]............!........#,f...v.....[../d...@......Y......C..........???....N.....w........OON?..4......3.....s.os....!.....y..'.w.\..............]h.8B..x....H.....y v...P..cg.....ht.?k....I..Yn...........332......_.....3....O........9..DY..A..R.s....<........T...Tbq..KKK......... ....9^...L.. [.....a..Z.n....m............c..5...M.k....Y...M.........kE........81nQ*c....L..#...}.../...<L..K........|8.9v.Fu9N....b...$$SW...?C..w...k.`I.6.i..(....Lnv.O..-...u...S^.....F..e...Y..Gm#Z#y..m~..P///gd`...+.q<Nh..O^\..pt.X..._..Y.+...lG##"....}..(;w..........tRNS..K..?... ...A.`..Y......KIDATx.._H[Y..K.]..i..'......7Ar..2.i.$..i..x!`.E.E.Z..`!T.*U.!....K..5....)....@[PJ).e...m..a....M...Y...99..{.....~.s.].6...o...G.),....:..5....
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:gzip compressed data, was "va.js", last modified: Mon May 6 09:40:08 2024, from Unix, original size modulo 2^32 244655
                                                                                              Category:downloaded
                                                                                              Size (bytes):80614
                                                                                              Entropy (8bit):7.996669263095903
                                                                                              Encrypted:true
                                                                                              SSDEEP:1536:xy67h/02eOA5fli94QaEWcCyDUUi7d9XppCwfk9+94QifrAEtn3S7jsysu88:BVxA5fEadcgTbBGq47DAfPuu88
                                                                                              MD5:1D151CD763750FF2705E2D3F149B735D
                                                                                              SHA1:6234950BCB3732F64BBD9EBF3F4E749487E2C1BC
                                                                                              SHA-256:E731652D9A6D0847C59366B1D0C29290AB429448336C53ED4159CD5C2A8D2B86
                                                                                              SHA-512:7326FDE3EE97A2D968F41037035C8B9C09842F5A3043C7EC77031C0F0E9A1FFBE1AFC754E965F6A27F76B754FE607AFBF2A69A6A24ABCFADE8FFDA8ADF726983
                                                                                              Malicious:false
                                                                                              URL:https://dev.visualwebsiteoptimizer.com/7.0/va-02675bafc3b15c3fe9607f49f9c72a3c.js
                                                                                              Preview:....x.8f..va.js..}.{.6....+(^_..`JNw..Rfu..l.u..4.JJ.. ....$e.t.......(..~<.>....0......g.Y..E.Y.(..:...k.>X.0.i.........t..[n...m$.8.r...3.Z..[o.u1.}..y...Y...!.n...L].y..k...M.`[/..N.e(..".W~.s.E.E.4YvVi.O...7..a9.C9.....j:...f.5h:..7......f.'if......2O.Q.aS....7..m....5O9....#Jo9...:x.V<.Ar......Bo....#..d..)..Y.L#.....%....\...%..D.=T.l....0.`%..d.G."Y.V.3...a0.4..3....G.H...[BY.p.....Y.d.....V.8...E....fXH..p6.$.2...!.....R....\!fs.+..~.,..A.\..z.3.t...N.(....8N.q.....(...$y..o.;Ns..!...,...*.X}..!..+.A...V.c.r .`.k..OM...S..8^......'W..lh........e....f......-.qurq..|e.\|.~9.x....W.......=?.@.......g...^@...k......^_b...v6.".7.....z......#.^.]_ .W...z{ru}v.....z.....p.#x../..^]AG.7..k.:.2k.+.X..'..4..w0.+."v|z......__[./._......w..| {.......a..7'........US.|.z@E....wz}vy.39.....W.s..V}R..g...N....WW......]..hz1......*..n8(..rpr......k...5_..4.}..{,.zv..L-..&,.F...ywQ...{~.E9OV9p..<EQc3{.........._..{.8Y..).(O..>Og.p*....0....d.Q.IO.o.p
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (12603)
                                                                                              Category:downloaded
                                                                                              Size (bytes):12693
                                                                                              Entropy (8bit):5.371917963778476
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:kcRngkyLbxUlO+2hAEkBngGGMCDMug7U3Mis9DhxBsTUwoh2uERT/:5OkyL9UlOhh9+RCOxtxBsTU509
                                                                                              MD5:6B93590AE1858DAFC820D2AF1BD29B9E
                                                                                              SHA1:7A9536B3565089424692920F6BD56B767F0C6439
                                                                                              SHA-256:35A6B68A1EA87E40648CE4F4692C274DEE04CB8F25D611CCF20B48D83D8753DC
                                                                                              SHA-512:26FA1F9D9E39F0DD30BF920AA40651F82FF5F2179273AC72A46C1B104B456A6F263C9FB2D28D9DB9A7A0C179FDE2DDDA7F1EE83A95479727EAAEDE095C310375
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/dbfd5dde42d0c6776b28c56d4c3e613fa59d0324-5229893a2299067c0dab.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"8o2o":function(t,e,n){"use strict";function s(t,e){if(null==t)return{};var n,s,a={},o=Object.keys(t);for(s=0;s<o.length;s++)n=o[s],e.indexOf(n)>=0||(a[n]=t[n]);return a}n.d(e,"a",(function(){return s}))},"9w4e":function(t,e){t.exports="data:image/svg+xml;base64,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"},Fhyt:function(t,e,n){"use strict";var s=n("9Hrx"),a=n("q1tI"),o=n.n(a),i=n("vOnD");function r(){return(r=Object.assign||function(t){
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                              Category:downloaded
                                                                                              Size (bytes):226334
                                                                                              Entropy (8bit):5.723657605072958
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:N8EfAZctqZE5EtPyeY37ysIlb43271qZ1+M0EJi:3esxGQ4f
                                                                                              MD5:BFAFE7614371A7F1A3FFCCF2DAB995C0
                                                                                              SHA1:6F4EA70881B3C7FB2ED3CEE7CD95A8413E154120
                                                                                              SHA-256:A2B83B8B2B84BCDD95ABAAA65F01DC3AB4B9312353BE6B5E3B74C5D8DE979CE3
                                                                                              SHA-512:01B06FDF671D58F0884BD38E5710D28C2AB6B1B315691DF053A9C9C063DEF22BEE77C2B5758EABB5AB588928D890C5C450F8F9F2E3029811DC3A54CDC0ACB676
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/commons-6d24d96f29bfebe3476c.js
                                                                                              Preview:/*! For license information please see commons-6d24d96f29bfebe3476c.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{"+4m5":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.isBrowser=function(){return"undefined"==typeof window}},"+pqY":function(e,t){e.exports="data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMTYiIGhlaWdodD0iMTYiIHZpZXdCb3g9IjAgMCAxNiAxNiIgZmlsbD0ibm9uZSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj4KPG1hc2sgaWQ9Im1hc2swXzJfNjQ0IiBzdHlsZT0ibWFzay10eXBlOmFscGhhIiBtYXNrVW5pdHM9InVzZXJTcGFjZU9uVXNlIiB4PSIwIiB5PSIwIiB3aWR0aD0iMTYiIGhlaWdodD0iMTYiPgo8cGF0aCBmaWxsLXJ1bGU9ImV2ZW5vZGQiIGNsaXAtcnVsZT0iZXZlbm9kZCIgZD0iTTAgOEMwIDMuNTgxNzIgMy41ODE3MiAwIDggMEMxMi40MTgzIDAgMTYgMy41ODE3MiAxNiA4QzE2IDEyLjQxODMgMTIuNDE4MyAxNiA4IDE2QzMuNTgxNzIgMTYgMCAxMi40MTgzIDAgOFoiIGZpbGw9IndoaXRlIi8+CjwvbWFzaz4KPGcgbWFzaz0idXJsKCNtYXNrMF8yXzY0NCkiPgo8cGF0aCBmaWxsLXJ1bGU9ImV2ZW5vZGQiIGNsaXAtcnVsZT0iZXZlbm9kZCIgZD0iTS00IDhWMEgyMFY4SC00WiIgZmlsbD0id2hp
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):214527
                                                                                              Entropy (8bit):4.937846789993234
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:a2rj3fULvliRmAJ3yB8B8PhWUZ43M3WogIkUasn9CgZ8:WlEyB8B8PhxaWCgZ8
                                                                                              MD5:5CD7527E5D146F451335F6ABA3A0C44C
                                                                                              SHA1:946F3D90974BCB8A7CD468FC4DA4FFBAA313DD9A
                                                                                              SHA-256:F08B8D8ECD461E3DC5C871924E3032BFB110CB7470CBFC2336F2025AFB8DAF29
                                                                                              SHA-512:75F9FB3DA6C4730FEE4EA336FB162D212C1B03F81A1B620A4CBA77F6D04598943DB60F49D27B94AD74FD5B5FD33D5D02A4578C49929785C15E93B1C742438D37
                                                                                              Malicious:false
                                                                                              Preview:{"componentChunkName":"component---src-pages-privacy-aspx-js","path":"/privacy.aspx","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Fran.ais"},{"value":"es","text":"Espa.ol"},{"value":"jp","text":"..."},{"value":"ru","text":"......."},{"value":"pl","text":"Polski"},{"value":"ko","text":"..."},{"value":"da","text":"Dansk"},{"value":"nl","text":"Nederland"},{"value":"pt","text":"Portugu.s"},{"value":"zh","text":".."}],"locale":"en","routed":true,"data":[{"content":"{\n\t\"************************COMMON***************************\": \"************************COMMON***************************\",\n\n\n\t\"/\": \"/\",\n\t\"CurrentLanguage\": \"English\",\n\n\n\n\n\t\"************************HEADER DOWNLOAD BUTTONS***************************\": \"************************HEADER DOWNLOAD BUTTONS***************************\",\n\n\n\t\"get $5 coupon code\"
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (15549)
                                                                                              Category:downloaded
                                                                                              Size (bytes):337431
                                                                                              Entropy (8bit):5.591856398951145
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:85i4nQSxc0Iard8OdwDMoba8pyCKqjysCBIQ+9agdDBqzGmRFSHxK+RkiH5T5ECo:V4zb8OdwDMgFz1zQ+9fdDBqzGahi/Ba
                                                                                              MD5:6587EE954844C034F540F44F72E3C6F2
                                                                                              SHA1:30795EACC94B4088CC9128376081C8C935CDC22B
                                                                                              SHA-256:5F78DFE83C91DCD3CA9BE14ACF1B546FC72F7FFE54BBF61C5724BB61A8ED51CD
                                                                                              SHA-512:D41A3F7B3E99F0D1FD8FF21BF72D0DAE0E5735BD7D63CCC13B3AFBE11967EDA4059138C8F3586983EB3A7A5DAAB2AF035BA8EAAB5AEA4A2E8F74EA62D7484D37
                                                                                              Malicious:false
                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-BWSZ9WEBRH&l=dataLayer&cx=c
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":42,"vtp_rules":["list","teamlab\\.info","avs4you\\.com","tracking\\.avangate\\.net","secure\\.2checkout\\.com"],"tag_id":22},{"function":"__ogt_ga_send","priority":32,"vtp_value":true,"tag_id":18},{"function":"__ogt_referral_exclusion","priority":32,"vtp_includeConditions":["list","avs4you\\.com","secure\\.avangate\\.com","support\\.avs4you\\.com","store\\.avs4you\\.com","forum\\.avs4you\\.com","www\\.avs4you\\.com"],"tag_id":20},{"function":"__ogt_session_timeout","priority":32,"vtp_engagementSeconds":10,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":21}
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):1081546
                                                                                              Entropy (8bit):6.0707824603241365
                                                                                              Encrypted:false
                                                                                              SSDEEP:24576:9vqvBifm0mouDTaWXbXv5PoXUoKmLo5m0m6m0ms1/1GU:9vqvBOm0mouDTaWLXuXFU5m0m6m0msF3
                                                                                              MD5:66757AF97A72F7163BCC8791FF9D6F3E
                                                                                              SHA1:D353CE011C23B92CA9336389BAC45F400B6488D8
                                                                                              SHA-256:03DAA1AE0D986B3D4841EA1A2FF5F4713FF639FFB13FECFFE26CEDA542092D87
                                                                                              SHA-512:1D8DA2633863AFBA373D79BB947F32E1379DD42362BA5548CBF5AB9D134E9CE851DB9D2C9835EF963F064C76B05F216EA667A660352C4385F5121BA8CCEE0BFA
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="/styles.0ffc19c546984659d868.css" id="gatsby-global-css">.headerBackgroundImageVES{background-image:url(/static/back_ground_image_final-554d538d896d104f56ec6513bc169a29.jpg);top:0}.fonImage,.headerBackgroundImageVES{width:100%;z-index:-1;height:100%;position:absolute}.fonImage{top:-120px;right:0;padding-top:9%;min-width:1620px;-o-object-fit:none;object-fit:none;-o-object-position:center center;object-position:center center;opacity:1;transition:opacity .5s ease 0s}.footerInfoAVS35{font-family:Montserrat}.footerInfoAVS35 .headerDescriptionTitleAVS{padding:15px 33% 40px}.vel_header,.vel_header_powerful{width:100%;margin:0;padding:0;height:744px;color:#fff;text-align:center;position:relative;z-index:100;overflow:hidden}.vel_header_powerful video,.vel_header video{position:absolute;top
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:gzip compressed data, was "worker.js", last modified: Tue Jul 21 10:14:25 2020, from Unix, original size modulo 2^32 47679
                                                                                              Category:dropped
                                                                                              Size (bytes):15189
                                                                                              Entropy (8bit):7.9870756297562275
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:N9uozDZy5DkV1oL9XPB/uQPTiX6IRmxVbq7zq2x48HCR4:Ncoz1yIAxuO2XN5nRB
                                                                                              MD5:35B88482B6E5742604AF3DE8BA01F378
                                                                                              SHA1:5F9FB43DBA25DB1D4169A37036C0B5A101240BB5
                                                                                              SHA-256:F33C6CDD27C56C4F194C9020DAFF3E8ECBA38AED831E9A9508F1CC20A93126B5
                                                                                              SHA-512:CE8AB8F00436A05D630867AFFAB325188F5EE01733216BD78665A4255EF6AD552DF17D9C61342F604833F2F493EE7556D05527884EDEB3C141B9AB49BE5B4D1C
                                                                                              Malicious:false
                                                                                              Preview:......._..worker.js..Z.s.8..........A1...AehB.f)d.....2....cgm.l.p..=.$.2.$.......,..G..d....;...%7>..F.. ...v......w.L...2.u{...~4.........k.....F'XD.3..U2..vs<....^..^l,y..u../..F...k.,...HB.|o..(...U.....f.A.....d....M.X.h,...`.c..W7<HX.2...c.L@...5.d.....;W.."}Jn.y.2\%F..$......_-P.t..n<.*N.j.w....b.=..7..s.....|/^.c..rW..:c...$...ad...->p.`.BO...<\....(...s..o.;.v...D.."....>.y.=...}?.C...`.6bg.........z.^...lS..F..I..K....W..Y.`'{$KU...q.N.1..#!..j..k\.O.tF].wa...?.N.'F.s...1~...c.(F....1<5:...O...1........p..}..y.......y...7.....b.......B.....>tG.g....{.d'...x.k..GF.8....~gd._...]........#X...;..@..3.?C.8.....N..K....f...?.z........w].A.].+.....;...8.|..YC.[/8U....d(W..?....T..p0.A...F../...1:...*.t4..[9h2.2....+9.9.V..l_^t.E..n.......M...U R.i=|a...N.nY.......v4..'.k..~_...).j...;.....m.@v._.1.S...).~\..%Go.._3..Y..P.m.....C .?0,.r.K.-..+Jy..T/e..$tK.R..am.ek.Z.[.F.c$&'.x.C...1....5_.I<.O\<..|.c....."^...&...e.R....U...(.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                              Category:dropped
                                                                                              Size (bytes):12982
                                                                                              Entropy (8bit):5.088648954613395
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:1Hcm65FvoEDK3jVQwjT/jEdqNPi0ozD7kTzdcvKAeziHQd:1H6fvDWrbcqPi7keKAsd
                                                                                              MD5:79791AA1B82EC319446A28648F789D47
                                                                                              SHA1:80887A0C60C4F1F37154429D4540175AFA0F0E62
                                                                                              SHA-256:1FF4586D1B5D97042D4A8DDA5186BB3DD060CF7CC3CB5C206BB6D173F5AD1DCE
                                                                                              SHA-512:FB87D0E0682CD90E433208B8EC071A282AB5445398E98D158737C8E1449F24FE75408660648CBBC793754E324D81BEE72C25AE1B7C090DDCCD247996047C0A17
                                                                                              Malicious:false
                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="16" height="16" viewBox="0 0 16 16"><defs><style>.a{fill:none;}.b{fill:#f0f0f0;}.c{fill:#ff241f;}.d{fill:#0022d4;}.e{fill:#e6e6e6;}.f{clip-path:url(#a);}.g{fill:url(#b);}.h{clip-path:url(#c);}.i{clip-path:url(#d);}.j{fill:url(#e);}.k{clip-path:url(#g);}.l{fill:url(#h);}.m{clip-path:url(#j);}.n{fill:url(#k);}.o{clip-path:url(#m);}.p{fill:url(#n);}.q{clip-path:url(#p);}.r{fill:url(#q);}.s{fill:#f02800;}.t{fill:#0600a4;}.u{clip-path:url(#r);}.v{fill:url(#s);}.w{clip-path:url(#u);}.x{fill:url(#v);}.y{clip-path:url(#x);}.z{fill:url(#y);}.aa{clip-path:url(#aa);}.ab{fill:url(#ab);}.ac{clip-path:url(#ad);}.ad{fill:url(#ae);}</style><clipPath id="a"><path class="a" d="M108.451,70.673l-.007-.011.007.011m-.007-.011,0-.006,0,.006" transform="translate(-108.44 -70.656)"/></clipPath><linearGradient id="b" x1="-1063.165" y1="522.788" x2="-1053.36" y2="522.788" gradientUnits="objectBoundingBox"><stop offset="0" s
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (46429), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):46430
                                                                                              Entropy (8bit):5.303853365298302
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:OaOFhhR5OIahpjfRys3LzQR04TYYyDMOWPKQ:OaOFnRqDRtzQ64IfWiQ
                                                                                              MD5:72BCA04FD669EB89FC65D59052D0FC00
                                                                                              SHA1:27E60AEF86F0CB1B2F6B6ED9DF9A4E3BA88EFD21
                                                                                              SHA-256:823804A7807864B44093A3843788F4CD076E89CF4A6FDEB8D153AE5C2C2DF721
                                                                                              SHA-512:56058E4C927563CA37DEC4979AF28A415EA3042A389C0BA22738C76D39131317A703A38A95EAB9D913F116F7C2D1DA62A0A87750F47DECA2DDB3447D64303B12
                                                                                              Malicious:false
                                                                                              URL:https://bat.bing.com/bat.js
                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                              Category:downloaded
                                                                                              Size (bytes):208163
                                                                                              Entropy (8bit):5.538106415559375
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:hBc0Iard8OdOMbS89yCiqjysCB8PJ7dQWqzGmRFd4xKlJAzS7A:Hb8OdOwFr1NPRdQWqzGav0
                                                                                              MD5:D4F14F45FC3ECCC22FB4A98A0E495F04
                                                                                              SHA1:88D9172A7279D465FA9D94CC78F2B43059EA548C
                                                                                              SHA-256:EC402DA3B1CEDBFD1384F0764AE479A8717EAE1C7619FE0352EDE680B139F2B6
                                                                                              SHA-512:1CE484D592DCC8D37FF104D6AD7E67E5A8622A2CDAB0B0B4428B02B0107093EDDF0067BD243924D7DBEDDDE6F4BE9BA228F6D23903619B220C748DD6F214A3BF
                                                                                              Malicious:false
                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-1338774-7&l=dataLayer&cx=c
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-1338774-7","tag_id":9},{"function":"__rep","vtp_containerId":"UA-1338774-7","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-FEYVLL88YK"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-1338774-7","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (60577)
                                                                                              Category:downloaded
                                                                                              Size (bytes):60712
                                                                                              Entropy (8bit):5.177326044282994
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:MW1LcdJmcDOhecsTWkJQ9JqxyKp9/1nadP8MNmfOgKfCY:2dJmci9ss4VadfkfO5
                                                                                              MD5:D39686E29B02A3CF092E8C3C606FB714
                                                                                              SHA1:9A1749AAB1607DA98CDDFF283F719A8E26C8AE5E
                                                                                              SHA-256:E14EB9E326533C6F96D66DF4938F3D2F89EF3A1FDDDF2E9B1BA8A1AA1C167B53
                                                                                              SHA-512:99F5423ECED5E8ECE2CDE422C0FFA9A63463E76C9CCB647342688D339E6F278D65D4D903C06CD14F6241D0FF253272828D07A887ED0F53988CDBA5E2ECEC7B82
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/app-ec6a9b7fc501dcfa2bce.js
                                                                                              Preview:/*! For license information please see app-ec6a9b7fc501dcfa2bce.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"+ZDr":function(e,t,n){"use strict";var r=n("5NKs");t.__esModule=!0,t.withPrefix=h,t.withAssetPrefix=function(e){return h(e,m())},t.navigateTo=t.replace=t.push=t.navigate=t.default=void 0;var o=r(n("uDP2")),a=r(n("v06X")),i=r(n("XEEL")),s=r(n("j8BX")),u=r(n("17x9")),c=r(n("q1tI")),l=n("YwZP"),p=n("LYrO"),f=n("cu4x");t.parsePath=f.parsePath;var d=function(e){return null==e?void 0:e.startsWith("/")};function h(e,t){var n,r;if(void 0===t&&(t=v()),!g(e))return e;if(e.startsWith("./")||e.startsWith("../"))return e;var o=null!==(n=null!==(r=t)&&void 0!==r?r:m())&&void 0!==n?n:"/";return""+((null==o?void 0:o.endsWith("/"))?o.slice(0,-1):o)+(e.startsWith("/")?e:"/"+e)}var m=function(){return""},v=function(){return""},g=function(e){return e&&!e.startsWith("http://")&&!e.startsWith("https://")&&!e.startsWith("//")};var b=function(e,t){return"number"==typeof
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):214469
                                                                                              Entropy (8bit):4.937520454268805
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:h2rj3fULvliRmAJ3yB8B8PhWUZ43M3WogIkUasn9CgZW:TlEyB8B8PhxaWCgZW
                                                                                              MD5:47ED8898BCA3325ADD7230A5BE6F7AAE
                                                                                              SHA1:5491CEB42874BDC3FF155D197A8A0969F373DA50
                                                                                              SHA-256:2CC43C8A1E752883FA5374E501F1E1BCC9F64B870C390476BDC52D05772990B4
                                                                                              SHA-512:AC2A2A055A26C7DC09150BCB10F1B827DD268B94836DD7E8AFD21ABDB1F1910F0B7B593693542E544E726234B225BFD069273A51A4FB0B41ECD71302B6A102E8
                                                                                              Malicious:false
                                                                                              Preview:{"componentChunkName":"component---src-pages-index-js","path":"/","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Fran.ais"},{"value":"es","text":"Espa.ol"},{"value":"jp","text":"..."},{"value":"ru","text":"......."},{"value":"pl","text":"Polski"},{"value":"ko","text":"..."},{"value":"da","text":"Dansk"},{"value":"nl","text":"Nederland"},{"value":"pt","text":"Portugu.s"},{"value":"zh","text":".."}],"locale":"en","routed":true,"data":[{"content":"{\n\t\"************************COMMON***************************\": \"************************COMMON***************************\",\n\n\n\t\"/\": \"/\",\n\t\"CurrentLanguage\": \"English\",\n\n\n\n\n\t\"************************HEADER DOWNLOAD BUTTONS***************************\": \"************************HEADER DOWNLOAD BUTTONS***************************\",\n\n\n\t\"get $5 coupon code\": \"GET $5 COUPON C
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                              Category:downloaded
                                                                                              Size (bytes):12555
                                                                                              Entropy (8bit):4.874490985667397
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:+HJ/kAu9sb23sw112+0jPKNzz6vDEIzHHXhypZCKJTcwppe3dq/QfTWeC2MiN:CcA89c4zwAILHQp8TAg3doMWefMg
                                                                                              MD5:FBF130C4CF651D793EF080714EB235D7
                                                                                              SHA1:26D3A1EE98EAD9C7D3BC390520D2202D845681D3
                                                                                              SHA-256:A54D17BD1FDD815F83DB626FE35A259940E9430E6F083538E56A8E3C87F8489E
                                                                                              SHA-512:E14B1E006F43E89F46D3F359225C8B8CFB18261FE5FA01D5EF5AD7F829AB0133168FDE48BCD791D721C6D3546F3A537C605CD5D5696E15F4E657A49E66EDA14F
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/static/portugal-flag-fbf130c4cf651d793ef080714eb235d7.svg
                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="16" height="16" viewBox="0 0 16 16">. <defs>. <clipPath id="clip-path">. <circle id="Ellipse_771" data-name="Ellipse 771" cx="8" cy="8" r="8" transform="translate(0.203 0.203)" fill="none"/>. </clipPath>. <clipPath id="clip-path-2">. <path id="Path_21267" data-name="Path 21267" d="M150,78.773A3.773,3.773,0,1,0,153.773,75,3.773,3.773,0,0,0,150,78.773" transform="translate(-150 -75)" fill="none"/>. </clipPath>. </defs>. <g id="Portugal" transform="translate(-74.467 0.533)">. <g id="Group_4078" data-name="Group 4078" transform="translate(74.264 -0.736)">. <g id="Group_4077" data-name="Group 4077" clip-path="url(#clip-path)">. <rect id="Rectangle_2609" data-name="Rectangle 2609" width="23.559" height="17.091" transform="translate(-3.576 -0.343)" fill="#009b3a"/>. <path id="Path_21264" data-name="Path 21264" d="M47.143,42.142l8.947,5.713,8.947-5.713L56.09,
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):1359
                                                                                              Entropy (8bit):6.932307426986453
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Jy1he91Wwjx82lY2T3ouVYiP2i/yJ3VXiGYiIGQLjoq4p5KimRA0btI3Djb:JwqQNn2xHTqJ3ASI9Pod5KimRrJcPb
                                                                                              MD5:F55EB5FE088895007E3E0AA4B5594DE2
                                                                                              SHA1:C59A975637F7F4381AE2A59B692226801AE2D200
                                                                                              SHA-256:2E430CD091B0596BE41D237A933C4BAA9E407C8CBBCA99A9E54DBEDE9912C900
                                                                                              SHA-512:E34349E0A916938545270A6A27B7E883FAD261B7E2A5D4E6CBFD27BA93CC3C51AC5ABFC3F9BD0ACFF3089958CB84B3922694C71865FE17C493623337BCE775BC
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/favicon.ico
                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:1667382BDE3A11E2B5CDE9D9B5EA068B" xmpMM:DocumentID="xmp.did:1667382CDE3A11E2B5CDE9D9B5EA068B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16673829DE3A11E2B5CDE9D9B5EA068B" stRef:documentID="xmp.did:1667382ADE3A11E2B5CDE9D9B5EA068B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A......IDATx..K(Da.....3Y..c.QH..FJc41^%"JQ..db.l.i.a..$.$J..3.V,.Is..]........w..s..T..A.h'..3qN...R.,..,q.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (22144)
                                                                                              Category:downloaded
                                                                                              Size (bytes):22234
                                                                                              Entropy (8bit):6.025609578988064
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:N4Pz5LUe9NYjyyqdBIJqTY7/aDKH9OJ0UuaVOwWDcrDdZLlzbxQkLz8lcz:NUL5NYmrGuhMcyLDkD9zbD8W
                                                                                              MD5:2AAA7015496CC202F82D9BCEDE5AEE1E
                                                                                              SHA1:080E0AA1F31E2C7F88FABADE3BA4186A1C7EFC01
                                                                                              SHA-256:562FBC9C1F7034C9BC523C1EB8B17CEFA998C903D54A99DDC01D7D6AF1BB0906
                                                                                              SHA-512:48A8D3BC8E8D8C552BABAA41D2FBABD9721CF4CE1365CA37CC2BFCB8AE7A553D0CC796F1E9D20FD4CB286F940EE797563FF3BD2E6FEC52E9C0D7D61C7CF73322
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/9dca3c060c98a2ec0e5a6368c886bb5833c66958-6c0ebfb674551fc6862e.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[12],{ANJs:function(f,I){f.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAMUAAABACAYAAACqRbObAAAACXBIWXMAAAsTAAALEwEAmpwYAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAB24SURBVHgB7V0JXFTV9/8CM+z7KggKiAsq4gLimoqWC25JlhVqalr+Nc3UfpUttqhlqZVaVi6llpmluZcbmnvihooKCgjIvg4MwzDMzP/cNzDMwMwww5KK8/34HN59951333vn3LPde58Jmghbdv8VsGLrnn5XTl31QkYxjDDiQcMnvGP+ey+/cHLGC6Nv6KpngkbEmdRUq1deWPhqWlnpzII8gT+seGYwM4MRRjwUkMkAUYXU0c46o7WT88pvNy9d18fHR1SzWqMJRa8Js8JuX0/aUgBJW5iawggjHmqQgDia8u516eA/6Z/f1v6jeqhRhCLomVfGXLtx9w/wjWrBiEcMFTJpWAf/Ced3fvd7VVGDhaLbyKm9LyemngTP1CgQRjyakEilPu38IlJ3//A3222QnRMtl/OSkzN/MgqEEY80yMIpuXt/NfOJ2W6DmPnCkfjpqeKSyTCpp8KRyxW/Jo3q7xthhMEok0tdTu07UZSXGnemQZoiQyKaXy+nWiKBvbMrekVEwjcwCEYY8cBBfJwlEs1if/JQTxyIPuc9Yupb/rCz0O+EigpYWlnDr2soOg8ZAZdWfpBJpbgybxqMMOJhQGFBifeuv48Pr7dQ7Dp8tBMs6og2MfOItIJ/cAja9xsIn+BQmKqckhkfhzJRKYlmvZthhBGNB2ue2fb9x3oazI3zl33TY+uWfRO3Hjw9GeZaTpeYINSjFHa9n0Xr8FGwsLbVWC3h3CmjQBjx8IA67EP/XtHPfPph926PZUt/mpovlU
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):48236
                                                                                              Entropy (8bit):7.994912604882335
                                                                                              Encrypted:true
                                                                                              SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                              MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                              SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                              SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                              SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                              Malicious:false
                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                              Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (34035)
                                                                                              Category:downloaded
                                                                                              Size (bytes):34244
                                                                                              Entropy (8bit):5.239487210330212
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:UeaijQDqQ8uJmFCS57ote9907IrBGVQr5aLI9cRnKdTkr1QcuDSr7Ogf1ExLR:9EeEmP57ote990kQKWHnKdTmWDSr6gfE
                                                                                              MD5:68A0190568888EB159931BFBE76C740A
                                                                                              SHA1:3932F595F566043555B19A3C233B0BF495D6A536
                                                                                              SHA-256:EE4BF27E01EA2E8BE5D022B2CC486ACF606E471BFE3E5486EBEE1CDCE4D162F9
                                                                                              SHA-512:B7E0901910732CC0111BEA55A411E0E9594E2D0033F00AECB2F4450BF46802D93052D721AA195E059F12C37D45AA5D4F6C2388B37779F5A7E1D89AE549AF67CB
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/2065217a474d4a3fd54097f75f88115fcb365010-adda0b8e31f45949fb70.js
                                                                                              Preview:/*! For license information please see 2065217a474d4a3fd54097f75f88115fcb365010-adda0b8e31f45949fb70.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{ZbKm:function(e,t,n){"use strict";n.d(t,"a",(function(){return g})),n.d(t,"b",(function(){return b}));var r=n("q1tI"),o=n.n(r),i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},s=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},a=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),l=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                              Category:dropped
                                                                                              Size (bytes):12555
                                                                                              Entropy (8bit):4.874490985667397
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:+HJ/kAu9sb23sw112+0jPKNzz6vDEIzHHXhypZCKJTcwppe3dq/QfTWeC2MiN:CcA89c4zwAILHQp8TAg3doMWefMg
                                                                                              MD5:FBF130C4CF651D793EF080714EB235D7
                                                                                              SHA1:26D3A1EE98EAD9C7D3BC390520D2202D845681D3
                                                                                              SHA-256:A54D17BD1FDD815F83DB626FE35A259940E9430E6F083538E56A8E3C87F8489E
                                                                                              SHA-512:E14B1E006F43E89F46D3F359225C8B8CFB18261FE5FA01D5EF5AD7F829AB0133168FDE48BCD791D721C6D3546F3A537C605CD5D5696E15F4E657A49E66EDA14F
                                                                                              Malicious:false
                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="16" height="16" viewBox="0 0 16 16">. <defs>. <clipPath id="clip-path">. <circle id="Ellipse_771" data-name="Ellipse 771" cx="8" cy="8" r="8" transform="translate(0.203 0.203)" fill="none"/>. </clipPath>. <clipPath id="clip-path-2">. <path id="Path_21267" data-name="Path 21267" d="M150,78.773A3.773,3.773,0,1,0,153.773,75,3.773,3.773,0,0,0,150,78.773" transform="translate(-150 -75)" fill="none"/>. </clipPath>. </defs>. <g id="Portugal" transform="translate(-74.467 0.533)">. <g id="Group_4078" data-name="Group 4078" transform="translate(74.264 -0.736)">. <g id="Group_4077" data-name="Group 4077" clip-path="url(#clip-path)">. <rect id="Rectangle_2609" data-name="Rectangle 2609" width="23.559" height="17.091" transform="translate(-3.576 -0.343)" fill="#009b3a"/>. <path id="Path_21264" data-name="Path 21264" d="M47.143,42.142l8.947,5.713,8.947-5.713L56.09,
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (3240)
                                                                                              Category:downloaded
                                                                                              Size (bytes):11290
                                                                                              Entropy (8bit):5.5965320055224375
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:dkE4q6W8mUpp7n/uW4GRG8K96RAgQqTlzH3n8x8tjzaCvtwLZ4DGs:dTgpx/54GRGQZZMutjzaCvt8Hs
                                                                                              MD5:275505F84E386151F4225B3DCBA180F7
                                                                                              SHA1:B7C0A5E95101A3BEB21B63B245AB07B59AF6CA5F
                                                                                              SHA-256:8CBFA6A1326E3BD7743E9FFD3D7069D34C318F5538B4A8CAA82E3D1892F66E6A
                                                                                              SHA-512:84F734C5EC67CC8ACDB82203BC16661914AC956A0DFCD31D466840073C25733FD827C4C347E1EF2BCF993DDEB262BFD39588F66C2496704B32DD3F355A5309EC
                                                                                              Malicious:false
                                                                                              URL:https://dev.visualwebsiteoptimizer.com/j.php?a=279977&u=https%3A%2F%2Fwww.avs4you.com%2FRegister.aspx%3FType%3DInstall%26ProgID%3D72%26URL%3DRegister&f=1&r=0.39962393127720364
                                                                                              Preview:try{;(function(){var aC=window._vwo_code;if(aC){window._vwo_j_e=window._vwo_j_e||0;if(window._vwo_j_e==1){window._vwo_mt="dupCode";clearTimeout(window._vwo_settings_timer);if(window.VWO&&window.VWO._&&window.VWO._.bIE){window._vwo_code.finish()}return}if(window._vwo_j_e==-1){window._vwo_j_e=1}}window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_279977"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_preview")>-1){try{ if (window.name && JSON.parse(window.name)) { window._
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:gzip compressed data, was "worker.js", last modified: Tue Jul 21 10:14:25 2020, from Unix, original size modulo 2^32 47679
                                                                                              Category:downloaded
                                                                                              Size (bytes):15189
                                                                                              Entropy (8bit):7.9870756297562275
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:N9uozDZy5DkV1oL9XPB/uQPTiX6IRmxVbq7zq2x48HCR4:Ncoz1yIAxuO2XN5nRB
                                                                                              MD5:35B88482B6E5742604AF3DE8BA01F378
                                                                                              SHA1:5F9FB43DBA25DB1D4169A37036C0B5A101240BB5
                                                                                              SHA-256:F33C6CDD27C56C4F194C9020DAFF3E8ECBA38AED831E9A9508F1CC20A93126B5
                                                                                              SHA-512:CE8AB8F00436A05D630867AFFAB325188F5EE01733216BD78665A4255EF6AD552DF17D9C61342F604833F2F493EE7556D05527884EDEB3C141B9AB49BE5B4D1C
                                                                                              Malicious:false
                                                                                              URL:https://dev.visualwebsiteoptimizer.com/analysis/worker-70faafffa0475802f5ee03ca5ff74179.js
                                                                                              Preview:......._..worker.js..Z.s.8..........A1...AehB.f)d.....2....cgm.l.p..=.$.2.$.......,..G..d....;...%7>..F.. ...v......w.L...2.u{...~4.........k.....F'XD.3..U2..vs<....^..^l,y..u../..F...k.,...HB.|o..(...U.....f.A.....d....M.X.h,...`.c..W7<HX.2...c.L@...5.d.....;W.."}Jn.y.2\%F..$......_-P.t..n<.*N.j.w....b.=..7..s.....|/^.c..rW..:c...$...ad...->p.`.BO...<\....(...s..o.;.v...D.."....>.y.=...}?.C...`.6bg.........z.^...lS..F..I..K....W..Y.`'{$KU...q.N.1..#!..j..k\.O.tF].wa...?.N.'F.s...1~...c.(F....1<5:...O...1........p..}..y.......y...7.....b.......B.....>tG.g....{.d'...x.k..GF.8....~gd._...]........#X...;..@..3.?C.8.....N..K....f...?.z........w].A.].+.....;...8.|..YC.[/8U....d(W..?....T..p0.A...F../...1:...*.t4..[9h2.2....+9.9.V..l_^t.E..n.......M...U R.i=|a...N.nY.......v4..'.k..~_...).j...;.....m.@v._.1.S...).~\..%Go.._3..Y..P.m.....C .?0,.r.K.-..+Jy..T/e..$tK.R..am.ek.Z.[.F.c$&'.x.C...1....5_.I<.O\<..|.c....."^...&...e.R....U...(.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):1453
                                                                                              Entropy (8bit):4.919319786500308
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2tlewmAH6jE5ziApRgk1TRHDH/qRhr2sIOhRa8qRHPr2HRHwKvTDVIx:YH6jE5ziAfdjghr2sIq5gvr2xzvdg
                                                                                              MD5:96D6C0FBB60D8F2310AFCCF2B326EA8F
                                                                                              SHA1:F28892EB012D3CFD950DE777F4F98A80D2DFE1E0
                                                                                              SHA-256:2950C48DD89818332DD1D83FA79F666E3784B8A3EFA579F94465BDDD54E8E977
                                                                                              SHA-512:93E31E8C1EA636C71D242015A905FF2A13F18D726FE975F60038BD27E0C0ABB0293BAE9A699592A95584051AA7F9B0ADC9E3D699F8ADE0EE2004800B1D78FD74
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/impact-affiliates-run.js
                                                                                              Preview:(function () {.. var affKeyArrary = ['campaign_id', 'media_partner_id', 'tracker_id'];. var affParam = '';.. for (var i = 0; i < affKeyArrary.length; i++) {. var affKey = affKeyArrary[i];.. if (document.cookie.indexOf(affKey + '=') != -1) {. var affVal = getCookie(affKey);.. if (!affVal) {. affParam = "";. break;. }.. affParam += '&' + affKey + '=' + affVal;. }. }.. if (affParam) {.. var shartitBtnsOneYear = document.querySelectorAll('a[href*="store.avs4you.com/order/checkout.php?PRODS=604110"]');. var shartitBtnsUnlimited = document.querySelectorAll('a[href*="store.avs4you.com/order/checkout.php?PRODS=604132"]');.. for (var i = 0, len = shartitBtnsOneYear.length; i < len; i++) {. var newUrl = "https://order.shareit.com/cart/add?vendorid=200281390&PRODUCT[300919254]=1" + affParam;. shartitBtnsOneYear[i].setAttribute('href', newUrl);.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (25486)
                                                                                              Category:downloaded
                                                                                              Size (bytes):25828
                                                                                              Entropy (8bit):5.961946905303433
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:MCdKqaf62cVjHGaFo/2Z7KYa3jvs8ryV9SvQR17RYYZL5rMo:MWj2ahF421KR3Ds7V0v7YIo
                                                                                              MD5:774D4540E8024BB660ECE029C5EDD7D0
                                                                                              SHA1:F44C3D7B1143F18AA467AA31114D755B26CF97FC
                                                                                              SHA-256:928E1D949C6592C8104C1F8286CE11F8E792A40F703EAEF295ED5483A1061356
                                                                                              SHA-512:832733D6A3A6AD949212E15E336C7122B7859C2F120371F76DD302D3E2A2CADE368D3E21625C551D65CE395D8F4FC3084EEAD1CA6B0996454E2B3DD436A2D76B
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/33e6b7bb568ff42f71b848c5df167b4296d898c4-ac14a9bffec845baa13f.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"2zBu":function(M,D){M.exports="data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSI4NiIgaGVpZ2h0PSI4NiIgdmlld0JveD0iMCAwIDg2IDg2Ij48ZGVmcz48c3R5bGU+LmEsLmZ7ZmlsbDojZmZmN2YxO30uYiwuY3tmaWxsOiNmYjhhMjk7fS5ke2ZpbGw6I2ZmZjtmb250LXNpemU6MTNweDtmb250LWZhbWlseTpPcGVuU2Fucy1TZW1pYm9sZCwgT3BlbiBTYW5zO2ZvbnQtd2VpZ2h0OjYwMDt9LmUsLmZ7c3Ryb2tlOm5vbmU7fTwvc3R5bGU+PC9kZWZzPjxnIHRyYW5zZm9ybT0idHJhbnNsYXRlKC02ODguNjU0IC0yOTk2KSI+PGNpcmNsZSBjbGFzcz0iYSIgY3g9IjQzIiBjeT0iNDMiIHI9IjQzIiB0cmFuc2Zvcm09InRyYW5zbGF0ZSg2ODguNjU0IDI5OTYpIi8+PGcgdHJhbnNmb3JtPSJ0cmFuc2xhdGUoOTIuODY4IDY2LjE0NykiPjxjaXJjbGUgY2xhc3M9ImIiIGN4PSIyMy41IiBjeT0iMjMuNSIgcj0iMjMuNSIgdHJhbnNmb3JtPSJ0cmFuc2xhdGUoNjE1Ljc4NiAyOTQ4Ljg1MykiLz48cGF0aCBjbGFzcz0iYiIgZD0iTTMuODExLDBINjUuMTRhNC4xMjksNC4xMjksMCwwLDEsMy44MTEsNC4zODZWMjMuNTI0QTQuMTI5LDQuMTI5LDAsMCwxLDY1LjE0LDI3LjkxSDMuODExQTQuMTI5LDQuMTI5LDAsMCwxLDAsMjMuNTI0VjQuMzg2QTQuMTI5LDQuMTI5LDAsMCwxLDMu
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (58162)
                                                                                              Category:downloaded
                                                                                              Size (bytes):249182
                                                                                              Entropy (8bit):5.291940179197707
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:L2+Z4r/HOqgkQP3aRoUUtszZzo+QrDk+t0AtBnczjqHV9M:le7RmazZzo+QrDk+t0AtS+DM
                                                                                              MD5:9361DFF593FFB8864741894E1F6F0AFE
                                                                                              SHA1:0A407F69E3DD5C447B9864DD3F1B587BF314C103
                                                                                              SHA-256:C47B6D3222FBEDD89442AAB729B95751E9AD2E2DCF7AFD13A73D04FF12AE2307
                                                                                              SHA-512:900942DAC9A77078DB9F5B735B8F9F341C62ED79A0A3391ED8E5E9CCFE20562025532EE920018F7023F2C5B17454405BFCEDE258F6B18AA643F6239655E4CA25
                                                                                              Malicious:false
                                                                                              URL:https://secure.2checkout.com/checkout/client/twoCoInlineCart.js
                                                                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.TwoCoInlineCart=e():t.TwoCoInlineCart=e()}(window,function(){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?funct
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                              Category:downloaded
                                                                                              Size (bytes):52916
                                                                                              Entropy (8bit):5.51283890397623
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                              Malicious:false
                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                              Category:downloaded
                                                                                              Size (bytes):35
                                                                                              Entropy (8bit):2.9889227488523016
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:CUdrllHh/:HJ/
                                                                                              MD5:28D6814F309EA289F847C69CF91194C6
                                                                                              SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                              SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                              SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                              Malicious:false
                                                                                              URL:https://dev.visualwebsiteoptimizer.com/v.gif?cd=0&a=279977&d=avs4you.com&u=D7089C87ED9985DECDFE20D474BE53994&h=76d0d9c659f6f247740bd2ae94d457e2&t=false
                                                                                              Preview:GIF89a.............,...........D..;
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (19927)
                                                                                              Category:downloaded
                                                                                              Size (bytes):308931
                                                                                              Entropy (8bit):5.569259185161612
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:ZruU2uc0IardIOdfMbba81qCiqjysCBIQOaR1prkH+dQWqzGmRmH4xKQ483PN:Rx2ubIOdfMh9r1zQbzzdQWqzGaPV
                                                                                              MD5:B17698D48257FEAB42364B4535090B89
                                                                                              SHA1:42A70B4E794956410A209C1BC3DFBF468D5797A0
                                                                                              SHA-256:15BB4B1A7E15E134F82058780BD2F9689F1BE440FC16F8216C75B92A9A076C67
                                                                                              SHA-512:7B17B2A53D572AEF95B5126A92BBD01BE6E2B3D80DFBBA28615B056C7449F9B1B53EE9DF089C75BC61268035B2827863B28A2B64A662061DA7EA444FD77ED446
                                                                                              Malicious:false
                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-WMB2TZX
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"287",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"G-BWSZ9WEBRH"},{"function":"__f","vtp_component":"URL"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtag4.items"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtag4.currency"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtag4.transaction_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDef
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):2171
                                                                                              Entropy (8bit):5.159604826440586
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:DZvvEiBmZfr1gGkjpgR6Qfr0Q2btKBjuBYger7iZ3brZUzveEnXbhDZhggIM:FjGIgRhf4Q2bwByBucyLeUDZhgBM
                                                                                              MD5:7E43190E6AD6C24D7FC6DF7C665395BC
                                                                                              SHA1:39B009BE92200D2A155DEE2004CAABA3F34B3463
                                                                                              SHA-256:E91906E4C98E7C27C46E97E4325067D80DD5C595C7F18A3CC5104464DB51888D
                                                                                              SHA-512:4B8FEA30DA7C55954FB35EEB810A7D0EDCB544EB10443D295C9F7B5CF151A4A928618CDDF5EDC3C576207440B65F67605D7FAF3E7C9D8EC0723E5371D13DE91F
                                                                                              Malicious:false
                                                                                              URL:https://secure.avangate.com/content/check_affiliate_v2.js
                                                                                              Preview:var AVG_CHECK_AFF_URL_HTTP = "http://content.avangate.com/check_affiliate_js/index.php?";.var AVG_CHECK_AFF_URL_HTTPS = "https://secure.avangate.com/content/check_affiliate_js/index.php?";..function _AVGSetCookie (name, value) {..if (value == "") value = "-"; ..var curDate..= new Date();..var expireDate.= new Date(curDate.getTime() + 24 * 3600 * 1000);..var nameStr..= name + "=" + escape(value);..//var expireStr.= "expires=" + expireDate.toGMTString();..var expireStr.= "";..var pathStr..= "path=" + "/";..var cookieVal .= nameStr + "; " + expireStr + "; " + pathStr + "; ";..document.cookie = cookieVal;.}..function _AVGGetCookie(name) {. var dc = document.cookie;. var prefix = name + "=";. var begin = dc.indexOf("; " + prefix);. if (begin == -1) {. begin = dc.indexOf(prefix);. if (begin != 0) return null;. }. else {. begin += 2;. }.. var end = document.cookie.indexOf(";", begin);.. if (end == -1) {. end = dc.length;. }. return
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):214527
                                                                                              Entropy (8bit):4.937846789993234
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:a2rj3fULvliRmAJ3yB8B8PhWUZ43M3WogIkUasn9CgZ8:WlEyB8B8PhxaWCgZ8
                                                                                              MD5:5CD7527E5D146F451335F6ABA3A0C44C
                                                                                              SHA1:946F3D90974BCB8A7CD468FC4DA4FFBAA313DD9A
                                                                                              SHA-256:F08B8D8ECD461E3DC5C871924E3032BFB110CB7470CBFC2336F2025AFB8DAF29
                                                                                              SHA-512:75F9FB3DA6C4730FEE4EA336FB162D212C1B03F81A1B620A4CBA77F6D04598943DB60F49D27B94AD74FD5B5FD33D5D02A4578C49929785C15E93B1C742438D37
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/page-data/privacy.aspx/page-data.json
                                                                                              Preview:{"componentChunkName":"component---src-pages-privacy-aspx-js","path":"/privacy.aspx","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Fran.ais"},{"value":"es","text":"Espa.ol"},{"value":"jp","text":"..."},{"value":"ru","text":"......."},{"value":"pl","text":"Polski"},{"value":"ko","text":"..."},{"value":"da","text":"Dansk"},{"value":"nl","text":"Nederland"},{"value":"pt","text":"Portugu.s"},{"value":"zh","text":".."}],"locale":"en","routed":true,"data":[{"content":"{\n\t\"************************COMMON***************************\": \"************************COMMON***************************\",\n\n\n\t\"/\": \"/\",\n\t\"CurrentLanguage\": \"English\",\n\n\n\n\n\t\"************************HEADER DOWNLOAD BUTTONS***************************\": \"************************HEADER DOWNLOAD BUTTONS***************************\",\n\n\n\t\"get $5 coupon code\"
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):50
                                                                                              Entropy (8bit):4.62146788019945
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:YSAjKv8Lt/1TP9QCEXC:YSAjKvax1TPyCF
                                                                                              MD5:B961A03FE5BB8EB7D3324058193AA444
                                                                                              SHA1:211E383E8F7F4BC090EB0F2EC11D2C894D5D4525
                                                                                              SHA-256:4542D533EEA94E7D867DBAB17707DF2CF9008F0D27ECDE6936C7D2B4520AFA48
                                                                                              SHA-512:F545E671705E93EC11472514440C9A80DEC00EA0301E064E73BFE5340C83A24E7788F5C64FCA042DC948A0910DF3BD3E64B9F40CEDE6FDED62C0F48B175DB607
                                                                                              Malicious:false
                                                                                              Preview:{"webpackCompilationHash":"17b6a520676125bfe6a2"}.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):13
                                                                                              Entropy (8bit):2.7773627950641693
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                              Malicious:false
                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-BWSZ9WEBRH&gacid=1987730708.1716565152&gtm=45je45m0v9102177972z876934661za200zb76934661&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1807214805
                                                                                              Preview:<html></html>
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):50
                                                                                              Entropy (8bit):4.62146788019945
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:YSAjKv8Lt/1TP9QCEXC:YSAjKvax1TPyCF
                                                                                              MD5:B961A03FE5BB8EB7D3324058193AA444
                                                                                              SHA1:211E383E8F7F4BC090EB0F2EC11D2C894D5D4525
                                                                                              SHA-256:4542D533EEA94E7D867DBAB17707DF2CF9008F0D27ECDE6936C7D2B4520AFA48
                                                                                              SHA-512:F545E671705E93EC11472514440C9A80DEC00EA0301E064E73BFE5340C83A24E7788F5C64FCA042DC948A0910DF3BD3E64B9F40CEDE6FDED62C0F48B175DB607
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/page-data/app-data.json
                                                                                              Preview:{"webpackCompilationHash":"17b6a520676125bfe6a2"}.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):13
                                                                                              Entropy (8bit):2.7773627950641693
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                              Malicious:false
                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-FEYVLL88YK&gacid=1987730708.1716565152&gtm=45je45m0v9123194436za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=845811239
                                                                                              Preview:<html></html>
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):214469
                                                                                              Entropy (8bit):4.937520454268805
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:h2rj3fULvliRmAJ3yB8B8PhWUZ43M3WogIkUasn9CgZW:TlEyB8B8PhxaWCgZW
                                                                                              MD5:47ED8898BCA3325ADD7230A5BE6F7AAE
                                                                                              SHA1:5491CEB42874BDC3FF155D197A8A0969F373DA50
                                                                                              SHA-256:2CC43C8A1E752883FA5374E501F1E1BCC9F64B870C390476BDC52D05772990B4
                                                                                              SHA-512:AC2A2A055A26C7DC09150BCB10F1B827DD268B94836DD7E8AFD21ABDB1F1910F0B7B593693542E544E726234B225BFD069273A51A4FB0B41ECD71302B6A102E8
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/page-data/index/page-data.json
                                                                                              Preview:{"componentChunkName":"component---src-pages-index-js","path":"/","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Fran.ais"},{"value":"es","text":"Espa.ol"},{"value":"jp","text":"..."},{"value":"ru","text":"......."},{"value":"pl","text":"Polski"},{"value":"ko","text":"..."},{"value":"da","text":"Dansk"},{"value":"nl","text":"Nederland"},{"value":"pt","text":"Portugu.s"},{"value":"zh","text":".."}],"locale":"en","routed":true,"data":[{"content":"{\n\t\"************************COMMON***************************\": \"************************COMMON***************************\",\n\n\n\t\"/\": \"/\",\n\t\"CurrentLanguage\": \"English\",\n\n\n\n\n\t\"************************HEADER DOWNLOAD BUTTONS***************************\": \"************************HEADER DOWNLOAD BUTTONS***************************\",\n\n\n\t\"get $5 coupon code\": \"GET $5 COUPON C
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                              Category:downloaded
                                                                                              Size (bytes):12982
                                                                                              Entropy (8bit):5.088648954613395
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:1Hcm65FvoEDK3jVQwjT/jEdqNPi0ozD7kTzdcvKAeziHQd:1H6fvDWrbcqPi7keKAsd
                                                                                              MD5:79791AA1B82EC319446A28648F789D47
                                                                                              SHA1:80887A0C60C4F1F37154429D4540175AFA0F0E62
                                                                                              SHA-256:1FF4586D1B5D97042D4A8DDA5186BB3DD060CF7CC3CB5C206BB6D173F5AD1DCE
                                                                                              SHA-512:FB87D0E0682CD90E433208B8EC071A282AB5445398E98D158737C8E1449F24FE75408660648CBBC793754E324D81BEE72C25AE1B7C090DDCCD247996047C0A17
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/static/korea-flag-79791aa1b82ec319446a28648f789d47.svg
                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="16" height="16" viewBox="0 0 16 16"><defs><style>.a{fill:none;}.b{fill:#f0f0f0;}.c{fill:#ff241f;}.d{fill:#0022d4;}.e{fill:#e6e6e6;}.f{clip-path:url(#a);}.g{fill:url(#b);}.h{clip-path:url(#c);}.i{clip-path:url(#d);}.j{fill:url(#e);}.k{clip-path:url(#g);}.l{fill:url(#h);}.m{clip-path:url(#j);}.n{fill:url(#k);}.o{clip-path:url(#m);}.p{fill:url(#n);}.q{clip-path:url(#p);}.r{fill:url(#q);}.s{fill:#f02800;}.t{fill:#0600a4;}.u{clip-path:url(#r);}.v{fill:url(#s);}.w{clip-path:url(#u);}.x{fill:url(#v);}.y{clip-path:url(#x);}.z{fill:url(#y);}.aa{clip-path:url(#aa);}.ab{fill:url(#ab);}.ac{clip-path:url(#ad);}.ad{fill:url(#ae);}</style><clipPath id="a"><path class="a" d="M108.451,70.673l-.007-.011.007.011m-.007-.011,0-.006,0,.006" transform="translate(-108.44 -70.656)"/></clipPath><linearGradient id="b" x1="-1063.165" y1="522.788" x2="-1053.36" y2="522.788" gradientUnits="objectBoundingBox"><stop offset="0" s
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (62300), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):62397
                                                                                              Entropy (8bit):5.350884702903751
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:9Ijne57zoxJa28mpUG5YTMbLpPuB8++KX5wZUZJjK1qED0F4ztva+tZW:qjetzoxJaVQC+KJwZUj0iOW
                                                                                              MD5:B31E76D22DA4399DB4B8C8ECCD35DC2B
                                                                                              SHA1:B36D4554849D3F05DF0363366BE9133D35EACA98
                                                                                              SHA-256:5BA7B351020430E304E1C38988858E13690202831484697551E56FED5826004E
                                                                                              SHA-512:DE2A305DC568D53CA6961D0C9E9FF4497A9A7FE462620417DB3F7ABB2FD508E3729C5090A1119A0DF7DA998AE7C9BF6BB140838681AFCAD493848187BDB9A312
                                                                                              Malicious:false
                                                                                              URL:https://www.clarity.ms/s/0.7.32/clarity.js
                                                                                              Preview:/* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__proto__:null,get clone(){return hr},get compute(){return pr},get data(){return ir},get keys(){return or},get reset(){return vr},get start(){return dr},get stop(){return mr},get trigger(){return fr},get update(){return gr}}),n=Object.freeze({__proto__:null,get check(){return Or},get compute(){return Tr},get data(){return rr},get start(){return Er},get stop(){return Sr},get trigger(){return Nr}}),a=Object.freeze({__proto__:null,get compute(){return Dr},get data(){return xr},get log(){return Cr},get reset(){return Ar},get start(){return _r},get stop(){return Ir},get updates(){return Mr}}),r=Object.freeze({__proto__:null,get callbacks(){return Rr},get clear(){return qr},get consent(){return Yr},get data(){return jr},get electron(){return Lr},
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:gzip compressed data, was "track.js", last modified: Mon May 6 09:44:19 2024, from Unix, original size modulo 2^32 15679
                                                                                              Category:downloaded
                                                                                              Size (bytes):4932
                                                                                              Entropy (8bit):7.966471918077223
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:xZJCjbA1y/VW7UWubH3a2GrABrhVBnKAwrjyHsjv0:xZcnh/M7bAlhVBK1rWMjM
                                                                                              MD5:1276F78CCE57E4B9A8D7D503A53B9D26
                                                                                              SHA1:DB7105D8D1BF1C219E6559855517A077F5BC5D81
                                                                                              SHA-256:F47FB330CEAA1ECD6D79006375BCB9F34044246529B51873C425DC3080BD7A46
                                                                                              SHA-512:C91CE1E6FBEE4E9A1570F5B7DF84ED9F4F6C3238E3532CB6A7875D7CBD45FF65D5B08E56108CAAD848E8F4368AE2FF1B8979E8B39A85E77C140FA2C3AC9987FB
                                                                                              Malicious:false
                                                                                              URL:https://dev.visualwebsiteoptimizer.com/7.0/track-02675bafc3b15c3fe9607f49f9c72a3c.js
                                                                                              Preview:....s.8f..track.js..[ms.H..~..D..B..Jy....Rd.aF.\...\.....c.Bc'k..s...B...|.[;.@./..y.k...$p......`G.J..z....t.'...z.....#.(h@.V..Z.?....C...fe.G.i6..~.....5...3.k..hh....Zk.._.F..2.qiN~...1G......90G..1....!.F.v51..W...e...h]2.....z..^....p...KW..Y.Y.f.._eD.....c.V..b.....G....k.|{M..1.0.Y3..O./.oo.g.yV3.+.....^8.*.9<...q..2)....f.......m.d..T...dI..e.....b'_.<-.H..n.../14.@g.O...%..I...xm..E[..6...-wt].N%X.HJ/.......l..`2W..$S.......V........y.J?3...#._.ax.Q#H....W...O.j..vK".C\...<..I/'M....%.>W.`*+1.3......=o)7..n..!..2.V ...=M...m%...<Zd.,.Ug.<f....R..ho.P..TQ.S.....qa/.._.^....0K..$>.ac..?m.-...O\..m..l{.@+n>.1..]...x......v.^\.c....X`1,..*L..t+-...k.........;...w...)~.(...\.F..!..E.dJ..$...8.O...I.2&.2".d@>.;rA..C[...1.l..W...#p..^.#g..F1.].F..l~..d...z.b+\3..Y...h.U.Iwc.,{...<{..F....;z.&kM..._.}.)6X./..m>K|/..dY.6...,..;...h...T..`~L..-.0..b......e..~...F.w.....x...c.z...Z..!.......P^..{...cJ.qrJb...H?m.i.. .`.Ni..
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                              Category:downloaded
                                                                                              Size (bytes):55199
                                                                                              Entropy (8bit):5.44768375370973
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:fvPfu5SvQBv0ER51ULgvdtw5M9Obv6Kr5HaxSvDTi5ej81vo4F5BI3Uvhxk5IBKN:w4IEQMwi
                                                                                              MD5:306E8641D4D211DAD4A118C24AA85DAC
                                                                                              SHA1:8E0DB770BD49EB91BAAC2EA121E8F32209BF2041
                                                                                              SHA-256:B346E206C533E6C1A8A1DC56E27EE804C1DE4D2201DE08B2E9611C65275A4CD6
                                                                                              SHA-512:A7D47E866AEDBA68DCB9A227AA8FEA598F66DF660B03BB65FC3DC5757D9818637342B78B38228C60C3DCB95664971FFEB760CC62109339417AA588B28CE30E99
                                                                                              Malicious:false
                                                                                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:200,300,400,400i,500,600,700,800|Inter:200,300,400,400i,500,600,700,800"
                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 470 x 87, 8-bit colormap, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):7087
                                                                                              Entropy (8bit):7.953553980776468
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:yjtHJYnPdmAEO2FKqNXowYmrgNJXUd7jZUPMlQ6qOCGpHauA7KU3YqCp+YG:yjfKEO2FKqNXowY2d7lNC256u77E
                                                                                              MD5:560C83ACA91592A5D2786012B4CA5D22
                                                                                              SHA1:A92911801A3C28ACFF934016B851DF6A89FBCBC5
                                                                                              SHA-256:2289477BD67842270B03F01B438D7841A31F7C8D1BC8FAE6806C3EF188145260
                                                                                              SHA-512:D18276D53763BCF0F40E8E8A0363EA69686C510D605595F01EB4FE9E476866C6E4F3E7BA7AE7C710AC31457A1CFAB8A40368C648B107C0EEF6BA3587269D8944
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR.......W......_......PLTEGpL..........B..p..n..D..n..F...q...~..U..T......p..D.?U.....&.....D..<{.o..?}+C...q.`......................&;.....;...\...@........IYhN_.......nnn.....K.p...?~~~.............0/@s.^^]............!........#,f...v.....[../d...@......Y......C..........???....N.....w........OON?..4......3.....s.os....!.....y..'.w.\..............]h.8B..x....H.....y v...P..cg.....ht.?k....I..Yn...........332......_.....3....O........9..DY..A..R.s....<........T...Tbq..KKK......... ....9^...L.. [.....a..Z.n....m............c..5...M.k....Y...M.........kE........81nQ*c....L..#...}.../...<L..K........|8.9v.Fu9N....b...$$SW...?C..w...k.`I.6.i..(....Lnv.O..-...u...S^.....F..e...Y..Gm#Z#y..m~..P///gd`...+.q<Nh..O^\..pt.X..._..Y.+...lG##"....}..(;w..........tRNS..K..?... ...A.`..Y......KIDATx.._H[Y..K.]..i..'......7Ar..2.i.$..i..x!`.E.E.Z..`!T.*U.!....K..5....)....@[PJ).e...m..a....M...Y...99..{.....~.s.].6...o...G.),....:..5....
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):214547
                                                                                              Entropy (8bit):4.937888697193014
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:a2rj3fULvliRmAJ3yB8B8PhWUZ43M3WogIkUasn9CgZT:WlEyB8B8PhxaWCgZT
                                                                                              MD5:3CE4986D0FB14A75999B9651D5D58BAA
                                                                                              SHA1:27AB672D35C497C8D4ADA12F7FD08F31A760538A
                                                                                              SHA-256:D1327EF2771B784E36AA3EBC9A799804F8EDB702355FD109903F49A54AF13EDF
                                                                                              SHA-512:FC431309703A0AEB64C980A6760DEA3E53882104D2B74116FDFAB94E182EBF7700CCB9C81DD96DA456B2C3CB6FC0AB4D73EC418CFCE14FD5A5B0C59DF8F52014
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/page-data/register.aspx/page-data.json
                                                                                              Preview:{"componentChunkName":"component---src-pages-register-aspx-js","path":"/register.aspx","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Fran.ais"},{"value":"es","text":"Espa.ol"},{"value":"jp","text":"..."},{"value":"ru","text":"......."},{"value":"pl","text":"Polski"},{"value":"ko","text":"..."},{"value":"da","text":"Dansk"},{"value":"nl","text":"Nederland"},{"value":"pt","text":"Portugu.s"},{"value":"zh","text":".."}],"locale":"en","routed":true,"data":[{"content":"{\n\t\"************************COMMON***************************\": \"************************COMMON***************************\",\n\n\n\t\"/\": \"/\",\n\t\"CurrentLanguage\": \"English\",\n\n\n\n\n\t\"************************HEADER DOWNLOAD BUTTONS***************************\": \"************************HEADER DOWNLOAD BUTTONS***************************\",\n\n\n\t\"get $5 coupon code
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (19661)
                                                                                              Category:downloaded
                                                                                              Size (bytes):19749
                                                                                              Entropy (8bit):5.019312239501359
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:/mfu8S8aJLtbL5n2gSUv2ihRSPeFTfsIeSjhH5l0RyNjj6LpcQcKHw6DppCtiQvC:/mfR4lJL5nLS5CJfsIhlHzc4cgtB3Qj
                                                                                              MD5:EF6E0B3B7125BC98AD310EAA59816112
                                                                                              SHA1:10F306CC160BC83E8112674784D1735966E5B0B8
                                                                                              SHA-256:EA6254080B29ECB1A9E27441CDDCEB60BAC8CFB943AACD2BB75B9787A568885D
                                                                                              SHA-512:4403356A8331958975FFAB45CDF638B220B046A06779853D48C96F770FE3691D167F30AA23F4082BB75693E3B30684A13502376DF3D450B3695EB0EDF1FD651E
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/component---src-pages-register-aspx-js-6f46d8866c51b1dcd83a.js
                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[69],{eT2P:function(e,a,t){"use strict";t.r(a);var n=t("9Hrx"),s=t("q1tI"),r=t.n(s),o=t("YJrG"),i=t("5Vy0"),l=t("Bl7J"),c=t("69R2"),p=(t("ujrq"),t("FT44")),m=t("NHav"),d=t("9ONQ"),h=t("TJpk"),f=t("Wbzz"),u=t("Rufa"),x=t("avc3"),g=t("/m4c"),b=t("B9Tu"),E=t.n(b),N=t("c3st"),y=t.n(N),w=t("2zBu"),v=t.n(w),k=t("kDO/"),_=t.n(k),S=t("lQDu"),C=t.n(S),T=t("elgg"),U=t.n(T),I=t("ttCo"),M=t.n(I),O=t("X4r4"),Y=t.n(O),A=t("4z7u"),z=t.n(A);function D(e,a){return new Date(e,a+1,0).getDate()}var F=/=regnow:(.*):/,V=new Date,j=V.getMonth(),H=V.getFullYear(),L=["January","February","March","April","May","June","July","August","September","October","November","December"],B=function(e){function a(a){var t;return(t=e.call(this,a)||this).cookies=new d.a,t.affiliateID="",t.siteTrasingCookie=t.cookies.get("Site_Tracing"),t.siteTrasingCookie&&(t.affiliateID=t.siteTrasingCookie.match(F)[1]),t.state={hrefUnlim:t.cookies.get("Site_Tracing")?"https://order.shareit
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):1181
                                                                                              Entropy (8bit):4.714161995310392
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2PDhJWIlewTXBQiG0sI+WAZQG0lE+LKuS7ki1a0w0byg:/GjyJIKuS7kik0w0yg
                                                                                              MD5:A8E762DBCFFB7242BAB8F909D36A77E8
                                                                                              SHA1:C53B19DA060DCC7075989471D47CB887E069FF86
                                                                                              SHA-256:4A48307AA1ED1A4B742C22201D2E3855CB018288E527EA1CDB22D5C3E42DFDC8
                                                                                              SHA-512:2F5C2682150F64DAB23E0DAAA3DBF523869B0B281E2E79B912DEC0C03018B0D4B27AA9576268B4BAC1D9F5F021840491B224822332D5D89E5A7F2EF486B738E0
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/impact-write-cookie.js
                                                                                              Preview:(function () {. // define the parameters of Impact Radius Affiliate. var affKeyArrary = ['campaign_id', 'media_partner_id', 'tracker_id'];.. function getParameterByName(name, url) {. if (!url) url = window.location.href;. name = name.replace(/[\[\]]/g, "\\$&");. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';.. return decodeURIComponent(results[2].replace(/\+/g, " "));. }.. function setCookie(key, value) {. var expires = new Date();. expires.setTime(expires.getTime() + (60 * (40 * 1000)));. document.cookie = key + '=' + value + ';expires=' + expires.toUTCString();. }.. if (affKeyArrary && affKeyArrary.length) {.. for (var i = 0; i < affKeyArrary.length; i++) {. var affKey = affKeyArrary[i];.. if (window.location.href.search(affKey) != -1) {. var url = win
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 26736, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):26736
                                                                                              Entropy (8bit):7.992700056590475
                                                                                              Encrypted:true
                                                                                              SSDEEP:768:ykLQ/7ViopV5bgtwNdULiYmlMIabSd98eM:vc4of5KwjaYGSdK
                                                                                              MD5:8404CFED82D322C1BE8E149FD9F40EB8
                                                                                              SHA1:3E3657246DB3B889E68D520904AC294A230DB56D
                                                                                              SHA-256:8F76526E440538EC1300AA89F671ACD1B746925833F7160F6C0E29443008F97F
                                                                                              SHA-512:47EA700F6173773136F46BBE61563C1A7CC7314B6BE85286BE064C273927F48CC57FAD00331549316B29EC42F89BACEB5ACF456D918842F6AA54927555BCE7DB
                                                                                              Malicious:false
                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2
                                                                                              Preview:wOF2......hp..........g...........................@..<..X?HVAR.a.`?STAT.$'..."+...|.../V....(.%....0....6.$..6. ..~..R......pgO0..@...z.-..V....-..ed .8.... .....2F.....*.o.lJ.U...Qax4.NyU8.+T..~r<.....Ew..)..-.......t.<.C.N.9!.z.a.S..du}2:..."..QW8.x.........-.....]p.z $../....~.M.....A[.b......i..7Mj#..dCe...m.5{..G..l...f....H....xd...#...!..~..N......s......RL........G.8Z......@....8g..4i#.$m*..T.*.....m...33v..3....U.z.^..........U..DF...pac.......j."..M....m3...7'..b.B..Eb.f$f...M_..- *J..@.+0.j...|........H,".B.......7...(.:V.D#...4...!........?U.RW...3|..S...X...*. ..=.^".K.,.h\.\.=6.I/ti.F.'..x.LW... ...C.....Lq..,.tq.W....?...`.*P.....(...X........j.Z.h..`.......6..L.7_u.g.+...nn.....)J.H. :E75.......f..l=...k./....?.6...h...Au.E7.....[*-$...........R`5..}3..?...z.H...B\.kVA.2T.,...2..}.Z...`...7..s.J@..*.... `n.`..,H....T....]j('P....Hnf3..h6.n...mQm7sg..y...CJ;3 ..H....~.)..).C.|.E.?.Y..#H.@..H.Aa..)....O..(..*.u.._-....V_.....\..w.A
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (15872)
                                                                                              Category:downloaded
                                                                                              Size (bytes):16637
                                                                                              Entropy (8bit):5.516497072546917
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:KutjzaCANZSjyN0SjwNmSj5SbCNmSjdCSjtNbSjW:x5ANZSjyN0SjwNmSj5KCNmSjdCSjtNbN
                                                                                              MD5:52D7316C95E8EAF971E6F89584A0D8D5
                                                                                              SHA1:ED46D8983FB83489BE86ED0473CFB2A0514667FE
                                                                                              SHA-256:474A667A94DA894B9D6A68F34A36C2355A4713BB616EA1D5698BE362A5247DD6
                                                                                              SHA-512:8A11E4457699D723EC7128B6563E0EC9164FE799F2152CF06A7D965160EE05D7C26A1258B0041EC99CFB3ADEE61154E9DA810A54BAA336CD181DDCC011C7D317
                                                                                              Malicious:false
                                                                                              URL:https://dev.visualwebsiteoptimizer.com/settings.js?a=279977&settings_type=1&vn=7.0&exc=18|25
                                                                                              Preview:try{window.VWO = window.VWO || []; window.VWO.data = window.VWO.data || {}; window.VWO.data.ts = 1716565151;(function(){var VWOOmniTemp={};window.VWOOmni=window.VWOOmni||{};for(var key in VWOOmniTemp)Object.prototype.hasOwnProperty.call(VWOOmniTemp,key)&&(window.VWOOmni[key]=VWOOmniTemp[key]);;})();(function(){window.VWO=window.VWO||[];var pollInterval=100;var _vis_data={};var intervalObj={};var analyticsTimerObj={};var experimentListObj={};window.VWO.push(["onVariationApplied",function(data){if(!data){return}var expId=data[1],variationId=data[2];if(expId&&variationId&&["VISUAL_AB","VISUAL","SPLIT_URL"].indexOf(window._vwo_exp[expId].type)>-1){}}])})();window.VWO.data.vi = window.VWO.data.vi || {"dt":"desktop","br":"Chrome","os":"Windows","de":"Other"};.window.VWO.push(['updateSettings',{"321":[{"name":"Campaign-321","ep":1715940499000,"clickmap":1,"ss":{"csa":1,"pu":"_vwo_t.cm('eO','dom.load')"},"exclude_url":"^.*&DOTEST\\=1.*$","multiple_domains":1,"ibe":1,"comb_n":{"4":"Variation-3
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                              Category:dropped
                                                                                              Size (bytes):35
                                                                                              Entropy (8bit):2.9889227488523016
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:CUdrllHh/:HJ/
                                                                                              MD5:28D6814F309EA289F847C69CF91194C6
                                                                                              SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                              SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                              SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                              Malicious:false
                                                                                              Preview:GIF89a.............,...........D..;
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):479761
                                                                                              Entropy (8bit):5.273098930766283
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:fetCc89ajCOqLkYRyHtXPMBcpCwGeRJnshTBUx1uebymRGw3qW+uP1oqZN+RxNpe:UXBbym7Zr
                                                                                              MD5:7BCA8D9C8BD4BF68771A9E9D8FDC84F3
                                                                                              SHA1:2033EDFB1A0BF7896E776A54405402ACC820AEEF
                                                                                              SHA-256:98A3EDBDA5D3E985A6F9053C03DD3627FE701B4FA524984F7895261EEC47B755
                                                                                              SHA-512:AFAA3F0155E198BB6E94E324C967D5C03C522BADA6740A177E4B0AE149E1A7EB14489A0FB1D16803DD8115A8D7ACA580A649B91FFDCEDDAEEF01416858C021B3
                                                                                              Malicious:false
                                                                                              URL:https://www.avs4you.com/page-data/sq/d/1818369706.json
                                                                                              Preview:{"data":{"allImageSharp":{"edges":[{"node":{"fluid":{"aspectRatio":1.4123711340206186,"src":"/static/496da861ea4375128e3ee3e0774b3e87/5a891/CUT_3d.png","srcSet":"/static/496da861ea4375128e3ee3e0774b3e87/5a891/CUT_3d.png 274w","sizes":"(max-width: 274px) 100vw, 274px","originalName":"CUT_3d.png"}}},{"node":{"fluid":{"aspectRatio":1.4123711340206186,"src":"/static/7eb55fadee567c9b4b8b05b9a55de283/5a891/MERGE_3d.png","srcSet":"/static/7eb55fadee567c9b4b8b05b9a55de283/5a891/MERGE_3d.png 274w","sizes":"(max-width: 274px) 100vw, 274px","originalName":"MERGE_3d.png"}}},{"node":{"fluid":{"aspectRatio":1.4123711340206186,"src":"/static/79db0a3928f34b5497fd3ac522e50ae3/5a891/SPLIT_3d.png","srcSet":"/static/79db0a3928f34b5497fd3ac522e50ae3/5a891/SPLIT_3d.png 274w","sizes":"(max-width: 274px) 100vw, 274px","originalName":"SPLIT_3d.png"}}},{"node":{"fluid":{"aspectRatio":1.4123711340206186,"src":"/static/f35549e0453ab27fa1970bfb06408cbe/5a891/TRIM_3d.png","srcSet":"/static/f35549e0453ab27fa1970bfb0
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):7.999741551350607
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 98.86%
                                                                                              • Inno Setup installer (109748/4) 1.08%
                                                                                              • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              File name:SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe
                                                                                              File size:10'891'576 bytes
                                                                                              MD5:166dffbe964c48c778e24617ec1a683d
                                                                                              SHA1:463813d3e78537dce33dffe1adcfcaaab2b7f3a5
                                                                                              SHA256:97d5ae489ea5268f5ac420ec13e5e2b15b9ea69d6a61ee5c70b39a23dda9e7d0
                                                                                              SHA512:1c86b7129aa21b7f6d3b98fd099f20516d635a81b04bbf993c406bc3ea623893578600e19880af1fecdd7449c5a47b5a84771e77e6d9123724a84e85e057646e
                                                                                              SSDEEP:196608:G5v6PAVup5LKkL83kc/s8FNh7C1HuBVhsG4ozx73AnOmwUs5oASDPYCGLhW+pe9n:G1OAVONTI3F/P37ua7syALwv5oASbGLW
                                                                                              TLSH:8BB633EBB0D5E47DF9494DB8521B03CEE1323C545BEC713C34EBC9A8A126A8748D9927
                                                                                              File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                              Icon Hash:2d2e3797b32b2b99
                                                                                              Entrypoint:0x409a58
                                                                                              Entrypoint Section:CODE
                                                                                              Digitally signed:true
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:1
                                                                                              OS Version Minor:0
                                                                                              File Version Major:1
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:1
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:884310b1928934402ea6fec1dbd3cf5e
                                                                                              Signature Valid:false
                                                                                              Signature Issuer:CN=VeriSign Class 3 Code Signing 2004 CA, OU=Terms of use at https://www.verisign.com/rpa (c)04, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
                                                                                              Signature Validation Error:A certificate was explicitly revoked by its issuer
                                                                                              Error Number:-2146762484
                                                                                              Not Before, Not After
                                                                                              • 01/12/2008 00:00:00 01/12/2011 23:59:59
                                                                                              Subject Chain
                                                                                              • CN=Online Media Technologies Ltd., OU=Digital ID Class 3 - Microsoft Software Validation v2, O=Online Media Technologies Ltd., L=London, S=London, C=GB
                                                                                              Version:3
                                                                                              Thumbprint MD5:DC8464617374153B37B17F02181CD02E
                                                                                              Thumbprint SHA-1:0E97B631E40EC5D03E0763B5BDEFE6B4C9F293F8
                                                                                              Thumbprint SHA-256:8ACE91BA33CBC63F43179701DF845E5857D9F7E27155F715599AD39C25363DF7
                                                                                              Serial:41ECEDCE3C0C97C050D886547FF849F3
                                                                                              Instruction
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              add esp, FFFFFFC4h
                                                                                              push ebx
                                                                                              push esi
                                                                                              push edi
                                                                                              xor eax, eax
                                                                                              mov dword ptr [ebp-10h], eax
                                                                                              mov dword ptr [ebp-24h], eax
                                                                                              call 00007F8CECEAA833h
                                                                                              call 00007F8CECEABA3Ah
                                                                                              call 00007F8CECEADC65h
                                                                                              call 00007F8CECEADCACh
                                                                                              call 00007F8CECEB04D3h
                                                                                              call 00007F8CECEB063Ah
                                                                                              xor eax, eax
                                                                                              push ebp
                                                                                              push 0040A10Bh
                                                                                              push dword ptr fs:[eax]
                                                                                              mov dword ptr fs:[eax], esp
                                                                                              xor edx, edx
                                                                                              push ebp
                                                                                              push 0040A0D4h
                                                                                              push dword ptr fs:[edx]
                                                                                              mov dword ptr fs:[edx], esp
                                                                                              mov eax, dword ptr [0040C014h]
                                                                                              call 00007F8CECEB1060h
                                                                                              call 00007F8CECEB0BC7h
                                                                                              lea edx, dword ptr [ebp-10h]
                                                                                              xor eax, eax
                                                                                              call 00007F8CECEAE271h
                                                                                              mov edx, dword ptr [ebp-10h]
                                                                                              mov eax, 0040CDE4h
                                                                                              call 00007F8CECEAA8E4h
                                                                                              push 00000002h
                                                                                              push 00000000h
                                                                                              push 00000001h
                                                                                              mov ecx, dword ptr [0040CDE4h]
                                                                                              mov dl, 01h
                                                                                              mov eax, 004072A4h
                                                                                              call 00007F8CECEAEADCh
                                                                                              mov dword ptr [0040CDE8h], eax
                                                                                              xor edx, edx
                                                                                              push ebp
                                                                                              push 0040A08Ch
                                                                                              push dword ptr fs:[edx]
                                                                                              mov dword ptr fs:[edx], esp
                                                                                              call 00007F8CECEB10D0h
                                                                                              mov dword ptr [0040CDF0h], eax
                                                                                              mov eax, dword ptr [0040CDF0h]
                                                                                              cmp dword ptr [eax+0Ch], 01h
                                                                                              jne 00007F8CECEB120Ah
                                                                                              mov eax, dword ptr [0040CDF0h]
                                                                                              mov edx, 00000028h
                                                                                              call 00007F8CECEAEEDDh
                                                                                              mov edx, dword ptr [0040CDF0h]
                                                                                              cmp eax, dword ptr [edx+00h]
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xd0000x950.idata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x110000x2a00.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0xa624b00xc88
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xf0000x18.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              CODE0x10000x91740x9200ea92e1415bc80e2738e334267ebbb921False0.614699272260274data6.566253815683607IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              DATA0xb0000x24c0x400f96da19d2571a42bdff1b9e8bd62ec99False0.3076171875data2.7350839451932765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              BSS0xc0000xe480x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .idata0xd0000x9500xa00bb5485bf968b970e5ea81292af2acdbaFalse0.414453125data4.430733069799036IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .tls0xe0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rdata0xf0000x180x2009ba824905bf9c7922b6fc87a38b74366False0.052734375data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                              .reloc0x100000x8b40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                              .rsrc0x110000x2a000x2a00d457f581c815aeacefec8f10ccd6b02fFalse0.33203125data4.506480161013465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              RT_ICON0x113540x128Device independent bitmap graphic, 16 x 32 x 4, image size 192DutchNetherlands0.5675675675675675
                                                                                              RT_ICON0x1147c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 320DutchNetherlands0.4486994219653179
                                                                                              RT_ICON0x119e40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640DutchNetherlands0.4637096774193548
                                                                                              RT_ICON0x11ccc0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152DutchNetherlands0.3935018050541516
                                                                                              RT_STRING0x125740x2f2data0.35543766578249336
                                                                                              RT_STRING0x128680x30cdata0.3871794871794872
                                                                                              RT_STRING0x12b740x2cedata0.42618384401114207
                                                                                              RT_STRING0x12e440x68data0.75
                                                                                              RT_STRING0x12eac0xb4data0.6277777777777778
                                                                                              RT_STRING0x12f600xaedata0.5344827586206896
                                                                                              RT_RCDATA0x130100x2cdata1.2045454545454546
                                                                                              RT_GROUP_ICON0x1303c0x3edataEnglishUnited States0.8387096774193549
                                                                                              RT_VERSION0x1307c0x4b8COM executable for DOSEnglishUnited States0.3170529801324503
                                                                                              RT_MANIFEST0x135340x47eXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4330434782608696
                                                                                              DLLImport
                                                                                              kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, WideCharToMultiByte, TlsSetValue, TlsGetValue, MultiByteToWideChar, GetModuleHandleA, GetLastError, GetCommandLineA, WriteFile, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetSystemTime, GetFileType, ExitProcess, CreateFileA, CloseHandle
                                                                                              user32.dllMessageBoxA
                                                                                              oleaut32.dllVariantChangeTypeEx, VariantCopyInd, VariantClear, SysStringLen, SysAllocStringLen
                                                                                              advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA
                                                                                              kernel32.dllWriteFile, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, Sleep, SizeofResource, SetLastError, SetFilePointer, SetErrorMode, SetEndOfFile, RemoveDirectoryA, ReadFile, LockResource, LoadResource, LoadLibraryA, IsDBCSLeadByte, GetWindowsDirectoryA, GetVersionExA, GetUserDefaultLangID, GetSystemInfo, GetSystemDefaultLCID, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeProcess, GetEnvironmentVariableA, GetCurrentProcess, GetCommandLineA, GetACP, InterlockedExchange, FormatMessageA, FindResourceA, DeleteFileA, CreateProcessA, CreateFileA, CreateDirectoryA, CloseHandle
                                                                                              user32.dllTranslateMessage, SetWindowLongA, PeekMessageA, MsgWaitForMultipleObjects, MessageBoxA, LoadStringA, ExitWindowsEx, DispatchMessageA, DestroyWindow, CreateWindowExA, CallWindowProcA, CharPrevA
                                                                                              comctl32.dllInitCommonControls
                                                                                              advapi32.dllAdjustTokenPrivileges
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              DutchNetherlands
                                                                                              EnglishUnited States
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              May 24, 2024 17:37:59.038201094 CEST49675443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:08.647521019 CEST49675443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:22.670618057 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:22.670670986 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:22.670785904 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:22.688545942 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:22.688564062 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:23.498840094 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:23.498958111 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:23.552366018 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:23.552409887 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:23.552683115 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:23.741271019 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:24.965084076 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:25.006577015 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.227169037 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.227229118 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.227247953 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.227302074 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:25.227334976 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.227351904 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:25.227356911 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.227364063 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.227380037 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:25.227421999 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:25.227437019 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.227504969 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:25.236762047 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.236794949 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.236829042 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.236860037 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:25.236896038 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:25.236928940 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.237051010 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:25.237102985 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:26.011712074 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:26.011712074 CEST49730443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:26.011735916 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:26.011745930 CEST4434973040.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:27.612533092 CEST4972380192.168.2.493.184.221.240
                                                                                              May 24, 2024 17:38:27.675570011 CEST804972393.184.221.240192.168.2.4
                                                                                              May 24, 2024 17:38:27.675693989 CEST4972380192.168.2.493.184.221.240
                                                                                              May 24, 2024 17:38:28.726108074 CEST5268553192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:38:28.731179953 CEST53526851.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:38:28.731271982 CEST5268553192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:38:28.784125090 CEST53526851.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:38:29.204036951 CEST5268553192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:38:29.257381916 CEST53526851.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:38:29.257486105 CEST5268553192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:38:42.423544884 CEST6059353192.168.2.4162.159.36.2
                                                                                              May 24, 2024 17:38:42.431919098 CEST5360593162.159.36.2192.168.2.4
                                                                                              May 24, 2024 17:38:42.432007074 CEST6059353192.168.2.4162.159.36.2
                                                                                              May 24, 2024 17:38:42.500842094 CEST5360593162.159.36.2192.168.2.4
                                                                                              May 24, 2024 17:38:42.919135094 CEST6059353192.168.2.4162.159.36.2
                                                                                              May 24, 2024 17:38:42.963145018 CEST5360593162.159.36.2192.168.2.4
                                                                                              May 24, 2024 17:38:42.963221073 CEST6059353192.168.2.4162.159.36.2
                                                                                              May 24, 2024 17:38:42.972044945 CEST60594443192.168.2.452.165.164.15
                                                                                              May 24, 2024 17:38:42.972064018 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:42.972125053 CEST60594443192.168.2.452.165.164.15
                                                                                              May 24, 2024 17:38:42.972713947 CEST60594443192.168.2.452.165.164.15
                                                                                              May 24, 2024 17:38:42.972738028 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:43.679292917 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:43.679383039 CEST60594443192.168.2.452.165.164.15
                                                                                              May 24, 2024 17:38:43.684940100 CEST60594443192.168.2.452.165.164.15
                                                                                              May 24, 2024 17:38:43.684950113 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:43.685220003 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:43.693473101 CEST60594443192.168.2.452.165.164.15
                                                                                              May 24, 2024 17:38:43.738501072 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:43.910167933 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:43.910516024 CEST60594443192.168.2.452.165.164.15
                                                                                              May 24, 2024 17:38:43.910536051 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:43.910739899 CEST60594443192.168.2.452.165.164.15
                                                                                              May 24, 2024 17:38:43.910891056 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:43.910970926 CEST4436059452.165.164.15192.168.2.4
                                                                                              May 24, 2024 17:38:43.911015987 CEST60594443192.168.2.452.165.164.15
                                                                                              May 24, 2024 17:38:44.333167076 CEST60595443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:44.333281040 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:44.333411932 CEST60595443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:44.333813906 CEST60595443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:44.333848000 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:45.290399075 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:45.290501118 CEST60595443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:45.292187929 CEST60595443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:45.292203903 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:45.292534113 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:45.293407917 CEST60595443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:45.334520102 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:45.527951002 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:45.528194904 CEST60595443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:45.528234005 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:45.528321028 CEST60595443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:45.528428078 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:45.528470993 CEST4436059540.127.169.103192.168.2.4
                                                                                              May 24, 2024 17:38:45.528634071 CEST60595443192.168.2.440.127.169.103
                                                                                              May 24, 2024 17:38:46.640357971 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:46.640402079 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:46.640485048 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:46.640949965 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:46.640991926 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:47.531653881 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:47.531750917 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:47.798973083 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:47.799056053 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:47.799381018 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:47.800657988 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:47.842524052 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.059788942 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.059833050 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.059874058 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.059909105 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.059930086 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.059962034 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.059982061 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.069341898 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.069468975 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.069478035 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.069524050 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.069572926 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.070147991 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.070158005 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.070173025 CEST60596443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.070177078 CEST4436059620.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.310856104 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.310900927 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:48.310992956 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.311435938 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:48.311455965 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.159887075 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.159969091 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.161792040 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.161817074 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.162074089 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.164238930 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.210498095 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.625184059 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.625248909 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.625293016 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.625346899 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.625381947 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.625408888 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.625446081 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.647645950 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.647736073 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.647766113 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.647790909 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.647901058 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.647923946 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.647994041 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.648051023 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.648087025 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:49.648112059 CEST60597443192.168.2.420.114.59.183
                                                                                              May 24, 2024 17:38:49.648127079 CEST4436059720.114.59.183192.168.2.4
                                                                                              May 24, 2024 17:38:51.631182909 CEST49672443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:51.635706902 CEST60598443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:51.635745049 CEST44360598173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:38:51.635822058 CEST60598443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:51.636087894 CEST60598443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:51.636101961 CEST44360598173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:38:51.929068089 CEST49672443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:52.370975971 CEST44360598173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:38:52.371066093 CEST60598443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:52.538216114 CEST49672443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:53.741463900 CEST49672443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:38:56.147979021 CEST49672443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:01.048053980 CEST49672443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:03.058754921 CEST6060280192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.059547901 CEST6060380192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.102843046 CEST6060480192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.109467030 CEST806060218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:03.109507084 CEST806060318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:03.109533072 CEST6060280192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.109576941 CEST6060380192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.109997988 CEST6060280192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.115416050 CEST806060418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:03.115485907 CEST6060480192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.127159119 CEST806060218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:03.764439106 CEST806060218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:03.773354053 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.773401022 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:03.773499966 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.773766041 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:03.773777008 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:03.930113077 CEST6060280192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:04.767131090 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:04.767395020 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:04.767406940 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:04.768851042 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:04.768937111 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:04.769988060 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:04.770070076 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:04.770179987 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:04.814506054 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:04.923177004 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:04.923198938 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.025680065 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.204731941 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.250134945 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.250164032 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.250181913 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.250241041 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.250257015 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.250292063 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.250308990 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.250314951 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.279815912 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.279911995 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.279920101 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.295720100 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.295741081 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.295774937 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.295782089 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.295794964 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.295820951 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.295830011 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.295937061 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.303930044 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.303950071 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.303968906 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.303988934 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.304009914 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.304032087 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.304039001 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.304063082 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.309252977 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.309272051 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.309323072 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.309330940 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.309350014 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.344708920 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.344773054 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.344780922 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.376064062 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.376086950 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.376120090 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.376130104 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.376142979 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.376169920 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.387151003 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.387171030 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.387188911 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.387221098 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.387229919 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.387250900 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.387259960 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.387279034 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.387288094 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.387295961 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.387311935 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.387331963 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.399350882 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.399391890 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.399420023 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.399429083 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.399437904 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.399461985 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.399490118 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.405723095 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.405764103 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.405812979 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.405819893 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.405838966 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.405864000 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.405869961 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.430320978 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.430389881 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.430397987 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.463598013 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.463666916 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.463675976 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.463715076 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.463759899 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.474314928 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.474334955 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.474375010 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.474401951 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.474411011 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.474553108 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.474560022 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.475346088 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.481157064 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.481200933 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.481231928 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.481240988 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.481267929 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.481290102 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.487595081 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.487637997 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.487678051 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.487684965 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.487732887 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.487756014 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.490246058 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.490328074 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.490334988 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.491024017 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.491084099 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.491091013 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.495771885 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.495812893 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.495850086 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.495857954 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.495882988 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.518927097 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.518974066 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.519025087 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.519062042 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.519084930 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.519834995 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.519887924 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.519896030 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.520273924 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.520327091 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.520334005 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.522361994 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.534985065 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.535049915 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.535087109 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.535095930 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.535126925 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.556035042 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.556081057 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.556116104 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.556132078 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.556145906 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.563577890 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.563618898 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.563647032 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.563657045 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.563730001 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.565726042 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.565768957 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.565793037 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.565799952 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.565820932 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.565840006 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.569143057 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.569185019 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.569230080 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.569237947 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.569266081 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.572873116 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.572912931 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.572940111 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.572947979 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.572977066 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.576657057 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.576697111 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.576725960 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.576733112 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.576792002 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.578303099 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.578358889 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.578378916 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.578386068 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.578418016 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.579190969 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.579252958 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.579261065 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.609318018 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.609358072 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.609412909 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.609436035 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.609456062 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.609467983 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.609524965 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.609532118 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.642594099 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.642635107 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.642677069 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.642699957 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.642734051 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.644202948 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.644265890 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.644273043 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.644288063 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.644330025 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.644335985 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.644351006 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.660540104 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.660589933 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.660630941 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.660640001 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.660685062 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.664567947 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.664633036 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.664648056 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.664659023 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.664690971 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.667633057 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.667682886 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.667711020 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.667720079 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.667736053 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.670238018 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.670279026 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.670310020 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.670316935 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.670344114 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.671226978 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.671288967 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.671297073 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.673640966 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.673681974 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.673759937 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.673759937 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.673773050 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.674324989 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.674395084 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.674401999 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.674444914 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.723599911 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.723648071 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.723718882 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.723737001 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.723792076 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.723792076 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.747143984 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.747231007 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.747237921 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.747265100 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.747303009 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.747319937 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.749780893 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.749824047 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.749870062 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.749876976 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.749895096 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.749912024 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.777205944 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.777282000 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.778898001 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.778985977 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.778995991 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.779038906 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.781605959 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.781651020 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.781687975 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.781694889 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.781743050 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.784312010 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.784364939 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.784380913 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.784389973 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.784413099 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.784435034 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.785958052 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.786009073 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.786034107 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.786040068 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.786073923 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.786094904 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.788218975 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.788264036 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.788290977 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.788299084 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.788321972 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.788341045 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.812241077 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.812292099 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.812345028 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.812355995 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.812387943 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.812407970 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.817894936 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.839782000 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.839823961 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.839857101 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.839878082 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.839895010 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.842092037 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.842140913 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.842164040 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.842171907 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.842200041 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.867279053 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.867367029 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.867377043 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.869339943 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.869383097 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.869406939 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.869414091 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.869457006 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.869461060 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.869508982 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.869515896 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.871483088 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.871524096 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.871546030 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.871552944 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.871615887 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.873475075 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.873517036 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.873562098 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.873570919 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.873631954 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.875734091 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.875778913 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.875813007 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.875827074 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.875854015 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.877326965 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.877388954 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.877408028 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.877420902 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.877434015 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.877453089 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.877471924 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.877477884 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.877521038 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.906677008 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.906718016 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.906755924 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.906764984 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.906804085 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.906817913 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.929347992 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.929393053 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.929439068 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.929450035 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.929501057 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.929522991 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.956729889 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.956774950 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.956816912 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.956832886 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.956882000 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.956903934 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.960731030 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.960772991 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.960817099 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.960825920 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.960859060 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.960882902 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.962620020 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.962662935 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.962691069 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.962697983 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.962728024 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.963957071 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.964005947 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.964050055 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.964062929 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.964092016 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.967730045 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.967791080 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.967799902 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.967842102 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.968080044 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.968120098 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.968143940 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.968149900 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.968178034 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.968204021 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.969192982 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.969233990 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.969271898 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.969279051 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.969312906 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.969341040 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.996999025 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.997046947 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.997093916 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.997104883 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:05.997164965 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:05.997184038 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.019006968 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.019079924 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.019090891 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.019150972 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.019627094 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.019699097 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.019701958 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.019748926 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.019761086 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.049741983 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.049782991 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.049844980 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.049845934 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.049875975 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.049880981 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.049918890 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.051328897 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.051399946 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.051417112 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.051455021 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.051491976 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.052879095 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.052918911 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.052953005 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.052958965 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.052992105 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.054433107 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.054522991 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.054529905 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.054544926 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.054598093 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.054604053 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.057785988 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.057841063 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.057857990 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.057866096 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.057897091 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.085495949 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.085540056 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.085577965 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.085596085 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.085611105 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.085643053 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.098608971 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.098650932 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.098721027 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.099148989 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.099169016 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.108103037 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.108150959 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.108220100 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.108239889 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.108253956 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.108288050 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.109632015 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.109675884 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.109698057 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.109704018 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.109731913 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.109755039 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.116424084 CEST60611443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.116442919 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.116497040 CEST60611443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.116694927 CEST60611443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.116710901 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.117202997 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.117230892 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.117295027 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.117449045 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.117460012 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.118928909 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.118937969 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.119002104 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.119441032 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.119453907 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.119965076 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.119971991 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.120026112 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.120686054 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.120698929 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.126096964 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.126121998 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.126174927 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.126368046 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.126374960 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.126450062 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.126625061 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.126637936 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.126827955 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.126837969 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.138803005 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.138845921 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.138889074 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.138899088 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.138927937 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.138940096 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.139192104 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.139882088 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.140906096 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.140947104 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.140999079 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.141005039 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.141016960 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.141024113 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.141072989 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.141077995 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.142308950 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.142359018 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.142378092 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.142384052 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.142411947 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.145242929 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.145299911 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.145306110 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.145401001 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.145461082 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.145740986 CEST60607443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.145757914 CEST4436060718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.146040916 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.146054983 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.146126986 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.152811050 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.152822018 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.702976942 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.703284025 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.703299999 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.704400063 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.704469919 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.705513954 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.705584049 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.705861092 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.705868959 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.709954023 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.710163116 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.710170984 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.711196899 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.711260080 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.712506056 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.712577105 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.712690115 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.754518986 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.763530016 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.763550997 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.763597965 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.811886072 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.816801071 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.816910982 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.817090988 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.817122936 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.817164898 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.823095083 CEST60617443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:06.823117971 CEST4436061745.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:06.823704004 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.823976040 CEST60611443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.823995113 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.824378967 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.824722052 CEST60611443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.824803114 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.825057030 CEST60611443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.841279984 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.841447115 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.841506004 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.841519117 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.841701031 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.841707945 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.842586994 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.842660904 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.843004942 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.843058109 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.843118906 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.843153000 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.843316078 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.843389034 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.843545914 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.843554020 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.843607903 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.843614101 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.850009918 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.850306034 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.850321054 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.850838900 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.851401091 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.851505041 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.851516008 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.854052067 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.854254007 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.854259968 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.855889082 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.855953932 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.856256008 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.856348038 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.856364965 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.862730980 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:06.862823963 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:06.862915993 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:06.863106966 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:06.863142967 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:06.866497993 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.874020100 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.874273062 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.874286890 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.875713110 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.875777006 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.876074076 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.876151085 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.876188993 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.884525061 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.884555101 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.898493052 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.898509026 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.900561094 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.901031017 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.901046038 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.916136980 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.916163921 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:06.946548939 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:06.962332010 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.194514990 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.194647074 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.194825888 CEST60611443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.206260920 CEST60611443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.206273079 CEST4436061118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.206620932 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.206655025 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.207171917 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.209021091 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.221091986 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.221103907 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.221117020 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.221263885 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.221282005 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.221343994 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.222172022 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.222227097 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.255747080 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.255784035 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.277950048 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.282748938 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.284482002 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.297784090 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.297866106 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.303143024 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.303196907 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.303225040 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.303231001 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.303270102 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.313184023 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.313390970 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.313483953 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.313500881 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.313905001 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.315773010 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.315834045 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.315840960 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.315856934 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.315881968 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.315888882 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.315936089 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.318588018 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.318651915 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.318653107 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.318653107 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.318679094 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.318701029 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.318717003 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.318727970 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.318763971 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.319467068 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.319495916 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.319504023 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.319504976 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.319524050 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.319555044 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.319564104 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.319603920 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.319624901 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.320429087 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.320476055 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.320485115 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.328233004 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.328290939 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.328299046 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.328313112 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.328366041 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.328402042 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.328453064 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.328464031 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.328511000 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.328547001 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.328598022 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.328803062 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.328855991 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.328887939 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.329612970 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.330198050 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.330205917 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.335979939 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.341804028 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.341811895 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.341821909 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.341903925 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.341981888 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.342024088 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.342124939 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.354682922 CEST60612443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.354701996 CEST4436061218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.355258942 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.355290890 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.355442047 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.356578112 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.356591940 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.358969927 CEST60615443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.358977079 CEST4436061518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.359308958 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.359318018 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.359529018 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.359997034 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.360008001 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.366720915 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.381937027 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.388453007 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.388477087 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.388518095 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.388530016 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.388581038 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.388588905 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.388665915 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.390893936 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.390913963 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.390986919 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.396593094 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.396641016 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.396661997 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.396673918 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.396697044 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.396708012 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.396725893 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.398674011 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.398724079 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.398735046 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.398751974 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.398773909 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.398797035 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.398802996 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.398884058 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.399549007 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.399615049 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.402038097 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.402095079 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.402472973 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.402537107 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.402579069 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.402637005 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.404109001 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.404169083 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.404192924 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.404243946 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.404995918 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.405056000 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.405071974 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.406256914 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.406336069 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.406342983 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.406953096 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.407016039 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.407025099 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.407042027 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.407212973 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.407219887 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.407676935 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.407741070 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.407747030 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.407764912 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.407834053 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.407840014 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.408417940 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.408473969 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.408505917 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.408519983 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.408544064 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.409085989 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.409410000 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.409416914 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.413487911 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.413527012 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.413543940 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.413551092 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.413570881 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.413585901 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.413603067 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.413639069 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.414028883 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.414117098 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.414170027 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.414175987 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.414197922 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.414221048 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.414227962 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.414361954 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.415004969 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.415087938 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.415102959 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.415235043 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.415290117 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.415297031 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.416016102 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.416078091 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.416084051 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.416101933 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.416162014 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.416167974 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.416182041 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.416518927 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.416526079 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.416872025 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.416924953 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.416930914 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.416975975 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.417363882 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.417370081 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.434668064 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.434815884 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.434819937 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.434849024 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.434881926 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.434911013 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.438426018 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.438441038 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.438509941 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.438529015 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.438592911 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.446691990 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.446727037 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.446764946 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.446768045 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.446814060 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.446835995 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.447051048 CEST60610443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.447081089 CEST4436061018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.447403908 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.447443008 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.447504044 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.448014021 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.448031902 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.459845066 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.459949970 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.479644060 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.479744911 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.479754925 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.479794979 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.479796886 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.480031967 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.480160952 CEST60613443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.480171919 CEST4436061318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.480645895 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.480690956 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.480765104 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.480993986 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.481050014 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.481054068 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.481072903 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.481221914 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.481519938 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.481537104 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.484462023 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.484532118 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.484548092 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.484601974 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.484631062 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.484683990 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.484719038 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.484806061 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.484863997 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.484870911 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.484890938 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.484973907 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.484982014 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.485001087 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.485081911 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.485102892 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.485110998 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.485168934 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.485184908 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.485193968 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.485235929 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.485275984 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.485326052 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.485768080 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.485831022 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.485858917 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.485908985 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.485941887 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.486010075 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.486021996 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.486083031 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.492759943 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.492824078 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.492835045 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.493818998 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.493901014 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.493911028 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.493922949 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.493969917 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.495569944 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.495637894 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.495691061 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.495743036 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.495992899 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.496045113 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.496536970 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.496592999 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.496623039 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.496701956 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.496727943 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.496737957 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.497261047 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.497329950 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.497335911 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.497380972 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.499577999 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.499634027 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.499677896 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.499731064 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.499749899 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.499826908 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.499910116 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.499953985 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.499960899 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.499985933 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500003099 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.500011921 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500062943 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500111103 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.500117064 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500133991 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500164032 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.500169992 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500209093 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500219107 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.500245094 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500298023 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.500324011 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500371933 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.500468969 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500521898 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.500545025 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500606060 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.500621080 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.500690937 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.501264095 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.501323938 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.501343966 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.501414061 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.501465082 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.501471043 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.502010107 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.502069950 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.502075911 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.502095938 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.502173901 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.502223969 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.502230883 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.502271891 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.502820969 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.511172056 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.511184931 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.511210918 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.511221886 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.511229992 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.511271954 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.511298895 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.511326075 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.511357069 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.511357069 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.549776077 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:07.550225973 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:07.550291061 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:07.551419020 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:07.551491022 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:07.552481890 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.552942038 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:07.553025007 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:07.570142984 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.570221901 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.570255995 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.570313931 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.570391893 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.570446014 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.570475101 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.570557117 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.571110010 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.571196079 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.571255922 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.571274042 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.571608067 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.571662903 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.571671009 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.571711063 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.571717024 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.571758032 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.572048903 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.572055101 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.572078943 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.572166920 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.572174072 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.572400093 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.572458982 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.572464943 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.572482109 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.572530031 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.572535992 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.572563887 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.572621107 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.572628021 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.573318958 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.573374033 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.573379040 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.573400974 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.573451996 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.573457956 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.574605942 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.574662924 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.574676037 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.574698925 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.574755907 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.574762106 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.574784994 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.574837923 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.574843884 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.574868917 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.574925900 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.574932098 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575031996 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575093985 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.575099945 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575118065 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575201988 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575252056 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.575258970 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575282097 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575304985 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.575311899 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575886965 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575942039 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.575948954 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.575975895 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.576025009 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.576031923 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.576061964 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.576086044 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.576092005 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.576145887 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.576153994 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.576180935 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.576469898 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.576704025 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.576759100 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.576791048 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.576859951 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.576874018 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.576925039 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.576946020 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.581398964 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.581479073 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.581482887 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.581500053 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.581552029 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.581599951 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.581654072 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.581687927 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.581737995 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.581770897 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.581829071 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.582268953 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.582331896 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.582474947 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.582578897 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.582614899 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.582622051 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.582665920 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.582928896 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.582998037 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.583022118 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.583106041 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.583136082 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.583142996 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.583266020 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.583363056 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.583451033 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.583514929 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.583520889 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.583534002 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.583580971 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.583586931 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.583928108 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.584003925 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.584009886 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.584031105 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.584146976 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.584256887 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.584309101 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.584337950 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.584486961 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.584614992 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.584672928 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.584705114 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.584754944 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.584785938 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.584846020 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.585290909 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.585355997 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.585475922 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.585529089 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.585555077 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.585656881 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.585711956 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.585717916 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.585741997 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.585793972 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.585799932 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.585820913 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.585916996 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.585922956 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.586164951 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.586258888 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.586265087 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.586363077 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.586544991 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.586550951 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.586590052 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.586668968 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.586724997 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.586731911 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.586774111 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.587032080 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.587090015 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.587311029 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.587368011 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.587398052 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.587455988 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.587482929 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.587537050 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.587570906 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.587656975 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.587713003 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.587718964 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.587735891 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.587821007 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.587826967 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.588195086 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.588254929 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.588262081 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.588387012 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.588442087 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.588448048 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.588469028 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.588553905 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.588560104 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.588913918 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.588973999 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.588979959 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.588995934 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.589046955 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.589054108 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.589528084 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.589590073 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.589596033 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.589615107 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.589698076 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.589699984 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.589719057 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.589801073 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.589848995 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.589855909 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.589898109 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.589903116 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.590357065 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.590420961 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.590428114 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.590773106 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.590835094 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.590841055 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.590864897 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.590945005 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.591012955 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.591020107 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.591063976 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.591604948 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.591676950 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.591689110 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.591782093 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.592041969 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.592103004 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.592124939 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.592206001 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.592842102 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.592902899 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.592952967 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.593004942 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.593375921 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.593386889 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.593410969 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.593424082 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.593453884 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.593463898 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.593497992 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.593511105 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.596770048 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.596780062 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.596807003 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.596846104 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.596856117 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.596890926 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.596904993 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.600627899 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:07.600667953 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:07.646775007 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:07.658272028 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.658343077 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.658374071 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.658463001 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.658561945 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.658566952 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.658588886 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.658945084 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.662903070 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.663070917 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.663125038 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.665469885 CEST60616443192.168.2.445.60.14.94
                                                                                              May 24, 2024 17:39:07.665482998 CEST4436061645.60.14.94192.168.2.4
                                                                                              May 24, 2024 17:39:07.678102970 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.678128004 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.678185940 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.678198099 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.678229094 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.678242922 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.679238081 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.679260969 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.679338932 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.679347038 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.679385900 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.681030035 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.681046963 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.681112051 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.681118965 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.681159019 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.683887005 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.683902979 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.684004068 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.684010029 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.684111118 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.764338970 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.764400959 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.765305042 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.765316963 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.765659094 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.765672922 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.765698910 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.765837908 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.765873909 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.765923023 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.767606974 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.767621994 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.767704010 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.767712116 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.767754078 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.769593000 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.769608974 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.769663095 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.769670010 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.769710064 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.771462917 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.771476984 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.771517992 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.771524906 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.771565914 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.772926092 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.772957087 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.772986889 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.772990942 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.772999048 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.773049116 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.776812077 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.776845932 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.776894093 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.776899099 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.776933908 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.776949883 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.777321100 CEST60618443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.777340889 CEST4436061818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.777829885 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.777880907 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.777946949 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.778476000 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.778491020 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.988102913 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.988415003 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.988434076 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.988850117 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.989240885 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:07.989301920 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:07.989409924 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.034512997 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.071964979 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.072335958 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.072354078 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.073358059 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.073422909 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.073820114 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.073882103 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.073976994 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.114522934 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.116137981 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.116589069 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.116599083 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.117727995 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.118046999 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.118191957 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.118218899 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.128319979 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.128330946 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.159718037 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.175175905 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.199408054 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.199819088 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.199860096 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.201070070 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.201142073 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.201483011 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.201590061 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.201622009 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.204066992 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.204277992 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.204287052 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.207874060 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.207967043 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.210623980 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.210824013 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.210920095 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.210927010 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.242471933 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.242516041 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.242544889 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.258538961 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.286770105 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.424472094 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.436959028 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.436970949 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.437014103 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.437021017 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.437040091 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.437055111 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.437077045 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.437093019 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.437093019 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.437099934 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.437113047 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.445544004 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.456557035 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.456621885 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.456629992 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.456659079 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.456676006 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.456948996 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.457094908 CEST4436062118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.457154989 CEST60621443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.457552910 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.457602978 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.457676888 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.458201885 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.458233118 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.491517067 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.503815889 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.504096031 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.504113913 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.507699966 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.507775068 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.508670092 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.508814096 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.508819103 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.508856058 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.517287016 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.517298937 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.517362118 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.517368078 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.517416000 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.517427921 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.517430067 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.517452002 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.517481089 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.517775059 CEST60623443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.517791033 CEST4436062318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.518167019 CEST60629443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.518233061 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.518342018 CEST60629443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.519030094 CEST60629443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.519059896 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.555103064 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.555140018 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.586831093 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.586893082 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.586947918 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.586967945 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.594309092 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.600825071 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.604589939 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.604615927 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.604657888 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.604696989 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.604696989 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.604717016 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.604763031 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.609637976 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.609680891 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.609709978 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.609724045 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.609754086 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.609772921 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.650695086 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.671808004 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.674734116 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.674758911 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.674860001 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.674892902 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.674935102 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.675017118 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.675693989 CEST60624443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.675730944 CEST4436062418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.676256895 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.676310062 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.676403046 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.676944971 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.677014112 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.677035093 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.677054882 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.677069902 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.677081108 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.677097082 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.677102089 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.677144051 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.677150011 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.677309990 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.677759886 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.678942919 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.678978920 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.694056988 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.694129944 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.694169044 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.694180012 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.694192886 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.694214106 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.696680069 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.696734905 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.696743011 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.696863890 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.696922064 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.697067022 CEST60622443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.697077990 CEST4436062218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.697479963 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.697577000 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.697673082 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.698223114 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.698259115 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.725598097 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.733392954 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.758698940 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.758728981 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.758768082 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.758786917 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.758964062 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:08.765773058 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.769066095 CEST60625443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:08.769093037 CEST4436062518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.028316021 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.028338909 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.028347015 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.028374910 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.028388023 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.028402090 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.028419971 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.028431892 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.028435946 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.028650999 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.082127094 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.109997988 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.110038996 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.110054970 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.110079050 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.110090017 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.110133886 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.142784119 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.142792940 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.142836094 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.142859936 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.142877102 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.142887115 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.142926931 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.151940107 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.152014971 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.175353050 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.175415993 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.188043118 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.188081026 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.188107967 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.188117027 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.188158989 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.204770088 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.205044031 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.205069065 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.205418110 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.205719948 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.205771923 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.205861092 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.206650019 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.206670046 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.206728935 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.206739902 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.216254950 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.216285944 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.216314077 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.216320992 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.216389894 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.218581915 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.218636036 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.220282078 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.220334053 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.225137949 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.225202084 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.246524096 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.266201973 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.266225100 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.266313076 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.266344070 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.266556978 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.274228096 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.274244070 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.274265051 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.274322033 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.274331093 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.274347067 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.282807112 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.282825947 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.282888889 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.282897949 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.282928944 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.288954020 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.288970947 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.289119005 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.289125919 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.289197922 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.289628983 CEST60629443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.289669037 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.291102886 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.291645050 CEST60629443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.291738033 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.291815042 CEST60629443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.293891907 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.293912888 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.293967009 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.293972969 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.294023991 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.298223019 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.298238039 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.298290968 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.298296928 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.300288916 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.300339937 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.300349951 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.300384998 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.300625086 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.300667048 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.307805061 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.307852983 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.307857037 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.307877064 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.307925940 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.308121920 CEST60627443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.308137894 CEST4436062718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.338519096 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.432193995 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.434335947 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.466527939 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.466552019 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.466734886 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.466778994 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.467941046 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.468071938 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.473021984 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.473258018 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.473635912 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.473751068 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.473803043 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.473871946 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.514519930 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.518490076 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.657017946 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.657346964 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.657429934 CEST60629443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.689481974 CEST60629443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.689522028 CEST4436062918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.690350056 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.690383911 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.690409899 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.690443993 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.690462112 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.690506935 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.690506935 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.690620899 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.741595984 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.766704082 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.766737938 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.766801119 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.766818047 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.766835928 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.766849995 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.787561893 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.787611008 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.787637949 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.787662983 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.787686110 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.787717104 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.794712067 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.794801950 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.845980883 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.846004963 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.846062899 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.846071959 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.846126080 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.850220919 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.850286961 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.857619047 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.857671976 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.866801977 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.866873026 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.866884947 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.866924047 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.866945982 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.884568930 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.884634018 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.884701014 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.884716034 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.884778023 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.884821892 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.884869099 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.886004925 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.886040926 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.886065006 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.886075974 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.886101961 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.886113882 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.886889935 CEST60632443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.886900902 CEST4436063218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.889369011 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.889435053 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.894081116 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.894176006 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.895404100 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.895421028 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.895617962 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.895864964 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.895875931 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.922959089 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.923042059 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.925096035 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.933506966 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.933563948 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.933598995 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.933610916 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.933641911 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.941828012 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.941858053 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.941894054 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.941901922 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.941945076 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.941956043 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.941960096 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.942014933 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.942024946 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.942035913 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.942066908 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.942074060 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.942091942 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.942148924 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.942162991 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.942213058 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.942584038 CEST60630443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.942599058 CEST4436063018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.947076082 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.947103024 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.947139978 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.947149038 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.947185993 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.947210073 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.951932907 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.951972961 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.951997995 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.952007055 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.952053070 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.955244064 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.955266953 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.955394983 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.955437899 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.955478907 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.955487013 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.955487013 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.955518961 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.955538034 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.955801010 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.955816984 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.957117081 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.957180977 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.961668015 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.961711884 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.961743116 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.961756945 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.961791992 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.964790106 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.964842081 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.964864016 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.964880943 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.964915037 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.964940071 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.968244076 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.968286037 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.968313932 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.968326092 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:09.968354940 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.968375921 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:09.969530106 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:09.969544888 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:09.969681025 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:09.969897985 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:09.969912052 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.010128021 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.010190010 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.010207891 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.010226011 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.010262966 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.010319948 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.013201952 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.013254881 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.013276100 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.013295889 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.013324022 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.013398886 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.016213894 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.016295910 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.016341925 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.016357899 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.016388893 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.016412020 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.017199039 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.017270088 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.018805981 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.018877029 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.020453930 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.020524979 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.021204948 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.021279097 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.022783041 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.022862911 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.024379015 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.024450064 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.026350975 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.026391983 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.026431084 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.026443005 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.026472092 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.029016018 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.029736042 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.029779911 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.029819965 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.029830933 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.029880047 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.029880047 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.031956911 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.032007933 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.032030106 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.032048941 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.032068968 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.032984972 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.033009052 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.033025980 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.033051014 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.033078909 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.033107996 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.033168077 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.042073011 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.098273039 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.098375082 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.098397970 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.098447084 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.098520994 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.098520994 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.098977089 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.099057913 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.100126982 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.100198030 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.102062941 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.102106094 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.102135897 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.102149010 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.102178097 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.102221012 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.104038000 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.104093075 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.104116917 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.104132891 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.104183912 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.104183912 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.106657982 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.106717110 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.106746912 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.106761932 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.106794119 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.106818914 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.108643055 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.108696938 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.108707905 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.108724117 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.108755112 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.108774900 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.113823891 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.113878965 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.113910913 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.113925934 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.113954067 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.114715099 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.120609999 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.120663881 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.120695114 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.120708942 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.120740891 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.120927095 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.121778011 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.121829033 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.121855974 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.121870041 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.121896029 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.121913910 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.123641014 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.123703003 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.123716116 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.123852968 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.123915911 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.123979092 CEST60628443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.124006033 CEST4436062818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.241715908 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.241735935 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.241812944 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.242172956 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.242194891 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.250456095 CEST60640443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.250484943 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.250766039 CEST60640443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.251189947 CEST60640443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.251202106 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.338098049 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.338135958 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.338212967 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.338751078 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.338759899 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.338866949 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.339427948 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.339454889 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.339582920 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.339600086 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.506171942 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.507698059 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.507713079 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.509262085 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.509351969 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.510615110 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.510726929 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.510827065 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.510834932 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.555623055 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.654294968 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.654774904 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.654891968 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.655606031 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.655622959 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.660661936 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.660773039 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.660840034 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.660851002 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.660893917 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.662647963 CEST49672443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:10.663388014 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.666136980 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.666207075 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.666208029 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.666227102 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.666414022 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.666423082 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.666435957 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.666495085 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.668643951 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.668667078 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.669805050 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.669869900 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.671191931 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.671261072 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.671900034 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.671907902 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.672980070 CEST60638443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.673003912 CEST4436063834.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.682142973 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.683060884 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.683084965 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.684516907 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.684747934 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.716479063 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.716667891 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.717221022 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.717245102 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.720736027 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.720772028 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.720947027 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.721447945 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.721467972 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.721739054 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.722246885 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.722265005 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.722322941 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.722764969 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.722779036 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.722970963 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.722985983 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.723082066 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:10.723094940 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:10.725436926 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.762129068 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.924850941 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.930900097 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.930912018 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.930934906 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.930943966 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.930968046 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.931001902 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.931030035 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.931041002 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.931056023 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.931102037 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.931464911 CEST60633443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.931476116 CEST4436063318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.933373928 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.940843105 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.940859079 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.940901041 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.940923929 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.940942049 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.940985918 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.940985918 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.941489935 CEST60637443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.941502094 CEST4436063718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.975744963 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.976094961 CEST60640443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.976109982 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.976465940 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.980556965 CEST60640443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.980648041 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:10.981287956 CEST60640443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:10.991661072 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.022501945 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.031028032 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.033061028 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.037000895 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.037014008 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.037173986 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.037178993 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.037866116 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.038418055 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.038526058 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.038538933 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.038575888 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.038631916 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.039972067 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.040062904 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.040368080 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.040375948 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.074023962 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.074305058 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.074327946 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.075426102 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.075501919 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.075912952 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.075980902 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.076363087 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.076375008 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.082505941 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.091662884 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.091665983 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.117012024 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.201560974 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.201895952 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.201961040 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.202913046 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.203234911 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.203244925 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.203753948 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.203835011 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.204097033 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.204190016 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.204287052 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.204307079 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.204387903 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.204441071 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.204672098 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.204740047 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.205193996 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.205200911 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.211636066 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.211951971 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.211961985 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.213042021 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.213135004 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.213644028 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.213721991 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.213962078 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.213969946 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.256980896 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.257148027 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.257245064 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.315438032 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.315607071 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.315905094 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.315903902 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.315937042 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.316003084 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.316260099 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.317054987 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.317747116 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.317817926 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.317848921 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.318701982 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.318773985 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.318788052 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.318844080 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.318856955 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.319838047 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.319911003 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.319925070 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.320636988 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.320705891 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.320719004 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.321840048 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.322273970 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.322314024 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.322377920 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.322387934 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.322434902 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.324596882 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.324767113 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.325100899 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.325176954 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.325644970 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.325803995 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.325998068 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.326006889 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.326067924 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.326261997 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.329066992 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.329159975 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.329242945 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.329250097 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.329336882 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.329385996 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.329392910 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.332014084 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.332087994 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.332096100 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.332154036 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.333024025 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.367677927 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.381345987 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.381354094 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.401535034 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.401726961 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.402065992 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.402081013 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.402228117 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.402410030 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.402422905 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.403259039 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.403345108 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.403357983 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.403666019 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.403739929 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.403753996 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.404366970 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.404726028 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.404795885 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.404809952 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.405015945 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.405139923 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.405874968 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.405946016 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.405960083 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.406598091 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.406663895 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.406685114 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.407744884 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.407804966 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.407823086 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.408027887 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.408111095 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.408111095 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.408140898 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.408210993 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.408634901 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.409179926 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.409235954 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.409250021 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.414535046 CEST60645443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.414547920 CEST4436064534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.428726912 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.431905985 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.431936026 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.431993961 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.432012081 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.432063103 CEST60640443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.432102919 CEST60640443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.432598114 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.432652950 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.432660103 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.432770967 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.432818890 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.432835102 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.433979034 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.434056044 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.434062004 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.434540987 CEST60640443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.434567928 CEST4436064018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.434626102 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.434753895 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.434762001 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.435044050 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.435642958 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.435718060 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.435725927 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.435874939 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.436184883 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.436342001 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.436444998 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.436453104 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.436738014 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.436817884 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.436834097 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.437597036 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.437771082 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.437933922 CEST4436064434.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.437983036 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.437983036 CEST60644443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.442523003 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.442552090 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.442559958 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.442626953 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.442641020 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.443150043 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.443649054 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.443716049 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.443717003 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.443733931 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.443783045 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.444001913 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.444051981 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.444108963 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.444502115 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.444518089 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.448822021 CEST60639443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.448831081 CEST4436063918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.456958055 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.456981897 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.456990957 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.457043886 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.457093954 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.457093954 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.457106113 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.457114935 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.457151890 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.457370996 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.468003035 CEST60652443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.468097925 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.468183041 CEST60652443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.468770027 CEST60652443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.468811035 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.476629019 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.476660967 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.476670027 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.476715088 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.476752043 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.476764917 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.476773977 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.476808071 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.476823092 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.476823092 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.476841927 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.476952076 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.487515926 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.488882065 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.488971949 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.488998890 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.489021063 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.489123106 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.489151001 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.490048885 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.490103960 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.490144968 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.490161896 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.490212917 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.490804911 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.491589069 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.491672993 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.491674900 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.491698980 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.491763115 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.492027998 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.492496967 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.492553949 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.492567062 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.493046999 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.493288994 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.493302107 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.493808985 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.493866920 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.493880033 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.494360924 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.494420052 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.494431973 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.499064922 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.499130964 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.499145031 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.499409914 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.499483109 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.499711990 CEST60643443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.499739885 CEST4436064334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.555958986 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.555983067 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.556093931 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.556093931 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.556109905 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.556859970 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.556979895 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.556988955 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.558506012 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.559945107 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.560024977 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.560110092 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.560110092 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.560125113 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.564388990 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.564436913 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.564490080 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.564498901 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.564538002 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.564538002 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.564853907 CEST60655443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.564897060 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.564949036 CEST60655443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.565463066 CEST60655443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.565478086 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.566082001 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.566101074 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.566186905 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.566186905 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.566199064 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.569624901 CEST44360598173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:11.569809914 CEST60598443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:11.570914030 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.570931911 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.570981979 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.570991993 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.572567940 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.572943926 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.572977066 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.573035955 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.573318958 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:11.573332071 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:11.623964071 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.646344900 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.646353006 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.646377087 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.646411896 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.646421909 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.646492958 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.646509886 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.646532059 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.646532059 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.646532059 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.646542072 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.646559954 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.646867990 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.648113966 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.648981094 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.652523994 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.652565956 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.652615070 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.652622938 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.652668953 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.652668953 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.653214931 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.653223991 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.653276920 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.653290033 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.653309107 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.653362036 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.653362036 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.653372049 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.654967070 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.655062914 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.655071020 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.657731056 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.657784939 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.657850981 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.657850981 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.657859087 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.659743071 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.659799099 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.659847021 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.659856081 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.660052061 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.662555933 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.662571907 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.662647009 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.662647009 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.662657976 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.717518091 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.717518091 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.731086016 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.731096029 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.731136084 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.731142998 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.731187105 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.731220007 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.731220007 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.731240034 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.731291056 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.733649015 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.733704090 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.733720064 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.733737946 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.733766079 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.733788013 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.733812094 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.733818054 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.733818054 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.734559059 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.735152960 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.735167980 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.736219883 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.736270905 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.736325979 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.736325979 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.736336946 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.737293959 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.737624884 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.737677097 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.737714052 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.737750053 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.737750053 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.737760067 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.738714933 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.738773108 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.738784075 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.738797903 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.739111900 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.739120007 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.739605904 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.739626884 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.739691973 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.739701033 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.739739895 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.741987944 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.742002010 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.742072105 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.742084026 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.742125988 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.743702888 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.743757010 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.743803024 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.743813992 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.744256020 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.745601892 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.745661974 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.745718002 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.745718002 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.745728970 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.746354103 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.746368885 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.746505022 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.746516943 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.747124910 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.747354984 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.747411013 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.747431040 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.747522116 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.747714996 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.748086929 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.748104095 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.750504971 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.750514030 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.750551939 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.750602007 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.750623941 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.750623941 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.750631094 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.750691891 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.750691891 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.755122900 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.755166054 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.755328894 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.755399942 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.766501904 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.766516924 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:11.767230988 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:11.968620062 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.024699926 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.102292061 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.115010977 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.117769003 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.118432045 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.118459940 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.119015932 CEST60655443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.119033098 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.119580984 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.119911909 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.120255947 CEST60655443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.120338917 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.120521069 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.120867014 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.121072054 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.121294022 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.121306896 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.121442080 CEST60655443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.121638060 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.121850967 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.126508951 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.126647949 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.128959894 CEST60641443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.128988981 CEST4436064118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.129019976 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.129509926 CEST60642443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.129524946 CEST4436064218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.162520885 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.162537098 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.170506001 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.193648100 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.204559088 CEST60652443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.204583883 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.204982042 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.205796957 CEST60652443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.205889940 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.206181049 CEST60652443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.235126019 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.235241890 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.235424042 CEST60655443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.243351936 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.244678974 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.244950056 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.244970083 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.246115923 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.246215105 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.246221066 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.246535063 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.248955965 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.249012947 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.249018908 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.255605936 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.255656004 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.255695105 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.255729914 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.255768061 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.255769014 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.255783081 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.255836010 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.258033037 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.258214951 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.258353949 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.262885094 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.263009071 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.263107061 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.263140917 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.264520884 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.264602900 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.264611959 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.266397953 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.266448021 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.266454935 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.268198013 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.268249035 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.268255949 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.270016909 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.270087004 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.270093918 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.271789074 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.271814108 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.271856070 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.271862030 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.271903038 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.271908998 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.271919012 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.271961927 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.420373917 CEST60655443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.420445919 CEST4436065534.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.426503897 CEST60656443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.426526070 CEST4436065634.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.431169987 CEST60649443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.431190968 CEST4436064934.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.432917118 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.432954073 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.433008909 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.433603048 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.433614969 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.433705091 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.436280966 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.436300039 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.436841011 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.436856031 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.440102100 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:12.440150023 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:12.440309048 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:12.440834045 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:12.440854073 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:12.466676950 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.474278927 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.474344969 CEST60652443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.474354029 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.474416018 CEST60652443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.485760927 CEST60652443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.485774040 CEST4436065218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.582436085 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.582454920 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.582535982 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.582775116 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.582782984 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.586349010 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.586359024 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.586438894 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.586738110 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:12.586755037 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:12.589222908 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.589266062 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.589376926 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.589376926 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.589409113 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.589551926 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.589551926 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.589576960 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:12.589682102 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:12.589694023 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.143718958 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.144020081 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.144035101 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.145107031 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.145165920 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.145575047 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.145637989 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.146061897 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.146073103 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.147986889 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.152561903 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.152884007 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.152892113 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.153976917 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.154042959 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.154339075 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.154361963 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.154763937 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.157319069 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.163475990 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.163554907 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.166310072 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.166326046 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.167224884 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.167233944 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.167614937 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.167988062 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.168091059 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.168287039 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.168891907 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.168975115 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.169069052 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.190243006 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.190372944 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.198210955 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.198271036 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.199800968 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.199875116 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.202594042 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.202722073 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.202929020 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.202950001 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.210376024 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.210385084 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.210508108 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.211850882 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.257781982 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.279824018 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.281239986 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.281450987 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.282311916 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.284286022 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.284302950 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.284337044 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.284343958 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.284622908 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.288242102 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.290271044 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.290381908 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.290388107 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.295267105 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.295454979 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.295461893 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.300353050 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.300384998 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.300434113 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.300441027 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.300549984 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.304300070 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.304474115 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.304536104 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.306931973 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.307337999 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.307354927 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.307837009 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.308240891 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.308307886 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.308473110 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.311410904 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.311743021 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.311754942 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.312093973 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.312397957 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.312462091 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.312592030 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.316344976 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:13.316382885 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:13.316457033 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:13.316689968 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:13.316709042 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:13.335218906 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:13.335258007 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:13.335366011 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:13.335778952 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:13.335793018 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:13.338862896 CEST60663443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.338876963 CEST4436066334.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.339848995 CEST60662443192.168.2.434.96.102.137
                                                                                              May 24, 2024 17:39:13.339859962 CEST4436066234.96.102.137192.168.2.4
                                                                                              May 24, 2024 17:39:13.350524902 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.354002953 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:13.354036093 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:13.354099989 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:13.354336977 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:13.354350090 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:13.358495951 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.367954016 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.368052959 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.368119955 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.371648073 CEST60659443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.371690035 CEST4436065913.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.378324986 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.378371954 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.378432035 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.378612041 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:13.378628969 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:13.567969084 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.568001032 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.568010092 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.568056107 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.568077087 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.568089962 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.568108082 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.568124056 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.568124056 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.568139076 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.573333025 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.603041887 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.603068113 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.603142977 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.603157043 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.603188992 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.603209972 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.607307911 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.646697998 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.649883032 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.649903059 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.649943113 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.649985075 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.649997950 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.650024891 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.650048018 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.660979033 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.661031008 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.661072969 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.661082029 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.661143064 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.665532112 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.665544987 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.665589094 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.665611029 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.665633917 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.665656090 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.665684938 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.665707111 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.665726900 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.678901911 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.678977966 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.678986073 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.679116964 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.679543972 CEST60657443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.679562092 CEST4436065718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.688874960 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.688894987 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.688962936 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.688987017 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.689555883 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.700624943 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.700644970 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.700711012 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.700727940 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.700773954 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.707623005 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.707675934 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.707808971 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.707824945 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.707824945 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.707848072 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.707990885 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.708075047 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.708075047 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.708602905 CEST60658443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.708616972 CEST4436065818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.716715097 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.716763020 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.716801882 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.716809034 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.716835022 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.716855049 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.727653980 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.727675915 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.727751970 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.727818966 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.727884054 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.736835957 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.736912012 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.736911058 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.736932993 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.736970901 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.739356041 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.739432096 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.739450932 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.747112989 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.747128963 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.747209072 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.747226000 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.747309923 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.750433922 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.750473976 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.750524044 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.750547886 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.750575066 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.750601053 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.759501934 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.759516001 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.764025927 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.764049053 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.764101028 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.765888929 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.765908003 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.765975952 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.765994072 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.766058922 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.766761065 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.766819000 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.768527031 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.768543959 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.768627882 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.768645048 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.768752098 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.771924973 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.772003889 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.774208069 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.774302006 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.777205944 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.777280092 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.778686047 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.778702974 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.778779984 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.778795958 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.778846025 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.820970058 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.821089029 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.822367907 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.822438002 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.826150894 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.826230049 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.826258898 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.826339006 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.827233076 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.827321053 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.830943108 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.831023932 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.832431078 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.832499027 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.833755970 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.833825111 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.835290909 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.835313082 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.835380077 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.835402012 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.835452080 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.835845947 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.835917950 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.837835073 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.837917089 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.841715097 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.841733932 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.841782093 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.841797113 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.841830969 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.841851950 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.843185902 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.843250036 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.843264103 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.843318939 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.844578028 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.844666958 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.846174002 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.846189976 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.846251965 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.846267939 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.846349001 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.848748922 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.848814011 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.848826885 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.848864079 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.848893881 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.848922968 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.849096060 CEST60661443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.849134922 CEST4436066118.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.849719048 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.849734068 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.849788904 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.849807024 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.849888086 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.851684093 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.851701021 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.851767063 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.851782084 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.851835966 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.854398966 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.854414940 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.854446888 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.854463100 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.854510069 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.854526997 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.854549885 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.854567051 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.854590893 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.854612112 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.855016947 CEST60660443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:13.855041981 CEST4436066018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:13.958585024 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:13.958874941 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:13.958899975 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:13.959985971 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:13.960081100 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:13.961760044 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:13.961841106 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:13.961951017 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:14.002497911 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:14.003674984 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.004009008 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.004030943 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.004414082 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.004614115 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.005153894 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.005240917 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.007119894 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.007119894 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.007142067 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.007213116 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.018867970 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:14.019102097 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:14.019114971 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:14.020545959 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:14.020612955 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:14.023854017 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:14.023946047 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:14.024008036 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:14.049994946 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.050247908 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.050283909 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.050802946 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.051193953 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.051333904 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.051351070 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.066524029 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:14.068243980 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:14.068269968 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:14.068515062 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:14.068523884 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.068525076 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:14.068543911 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.116161108 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:14.168473005 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.170273066 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:14.170516014 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.171319008 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.171346903 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.171356916 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.171392918 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.171411037 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.171403885 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.171453953 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.171489954 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.171492100 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.171489954 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.171530008 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.171705008 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.218456030 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:14.220993042 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:14.221065998 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:14.231173038 CEST60667443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:14.231210947 CEST4436066774.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:14.252501965 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.252520084 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.252542973 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.252573967 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.252726078 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.252726078 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.252758026 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.253027916 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.258225918 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.258253098 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.258322001 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.258337021 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.258373022 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.258387089 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.298018932 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.299833059 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.299915075 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.304341078 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:14.307111025 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:14.307301044 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:14.339876890 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.339920998 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.339955091 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.339962006 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.339973927 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.340022087 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.403606892 CEST60668443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.403629065 CEST44360668172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.514008045 CEST60669443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:14.514022112 CEST44360669142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:14.516644955 CEST60671443192.168.2.413.107.253.67
                                                                                              May 24, 2024 17:39:14.516706944 CEST4436067113.107.253.67192.168.2.4
                                                                                              May 24, 2024 17:39:14.616987944 CEST60673443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.617029905 CEST44360673172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:14.617288113 CEST60673443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.618561983 CEST60674443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:14.618616104 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:14.618675947 CEST60674443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:14.632230997 CEST60674443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:14.632271051 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:14.632302046 CEST60673443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:14.632318020 CEST44360673172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:15.291564941 CEST44360673172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:15.299011946 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:15.340925932 CEST60674443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:15.360047102 CEST60673443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:15.410589933 CEST60674443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:15.410619020 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:15.411179066 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:15.435293913 CEST60673443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:15.435306072 CEST44360673172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:15.435990095 CEST44360673172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:15.436676025 CEST60677443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:15.436712980 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:15.436845064 CEST60677443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:15.437908888 CEST60674443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:15.438007116 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:15.438623905 CEST60673443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:15.438714981 CEST44360673172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:15.438945055 CEST60677443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:15.438963890 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:15.439704895 CEST60674443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:15.439757109 CEST60673443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:15.440978050 CEST4972480192.168.2.493.184.221.240
                                                                                              May 24, 2024 17:39:15.482501984 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:15.482522964 CEST44360673172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:15.495914936 CEST804972493.184.221.240192.168.2.4
                                                                                              May 24, 2024 17:39:15.496074915 CEST4972480192.168.2.493.184.221.240
                                                                                              May 24, 2024 17:39:15.657464981 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:15.657538891 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:15.657586098 CEST60674443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:15.700453043 CEST60674443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:15.700495005 CEST4436067474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:15.714135885 CEST44360673172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:15.716126919 CEST60673443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:15.716234922 CEST44360673172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:15.716291904 CEST60673443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:16.130861044 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:16.338505030 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:16.338614941 CEST60677443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:17.433645964 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:17.433712006 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:17.433796883 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:17.515367031 CEST60677443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:17.515389919 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:17.516112089 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:17.518454075 CEST60677443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:17.518570900 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:17.521564960 CEST60677443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:17.529114962 CEST60619443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:17.529150963 CEST44360619216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:17.529561043 CEST60678443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:17.529583931 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:17.529660940 CEST60678443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:17.529866934 CEST60678443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:17.529880047 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:17.566498041 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:17.821474075 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:17.821662903 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:17.821711063 CEST60677443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:17.836829901 CEST60677443192.168.2.4142.250.186.66
                                                                                              May 24, 2024 17:39:17.836858988 CEST44360677142.250.186.66192.168.2.4
                                                                                              May 24, 2024 17:39:18.013911009 CEST60680443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.013947010 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.014045954 CEST60680443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.014377117 CEST60680443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.014398098 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.256114960 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.263720036 CEST60678443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:18.263793945 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.264571905 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.265849113 CEST60678443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:18.265999079 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.266071081 CEST60678443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:18.295450926 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:18.295494080 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:18.295605898 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:18.295958042 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:18.295978069 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:18.310503006 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.555954933 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.556062937 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.556116104 CEST60678443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:18.556978941 CEST60678443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:18.557003021 CEST4436067874.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.565990925 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:18.566099882 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:18.566178083 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:18.566502094 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:18.566544056 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:18.579504013 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:18.579538107 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.579603910 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:18.579914093 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:18.579952002 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:18.717628002 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.719156981 CEST60680443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.719168901 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.719537020 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.720031977 CEST60680443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.720098972 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.720158100 CEST60680443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.760404110 CEST60680443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.760421991 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.969600916 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.969691992 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.969734907 CEST60680443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.972126007 CEST60680443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.972141981 CEST4436068018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.994066000 CEST60686443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.994086027 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:18.994151115 CEST60686443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.994401932 CEST60686443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:18.994410038 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:19.029769897 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:19.030194044 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:19.030213118 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:19.030695915 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:19.030755997 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:19.031405926 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:19.031459093 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:19.031704903 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:19.031770945 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:19.031867981 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:19.074501038 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:19.161657095 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:19.161672115 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:19.220802069 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.221088886 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.221153021 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.222498894 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.222573996 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.222877026 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.222982883 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.223089933 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.223107100 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.228099108 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:19.228578091 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:19.228593111 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:19.230024099 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:19.230320930 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:19.230503082 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:19.230583906 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:19.230592966 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:19.272800922 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:19.273793936 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.278491020 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:19.318670034 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:19.319258928 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:19.319305897 CEST44360682172.217.23.110192.168.2.4
                                                                                              May 24, 2024 17:39:19.319366932 CEST60682443192.168.2.4172.217.23.110
                                                                                              May 24, 2024 17:39:19.349560022 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:19.349577904 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:19.552546978 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.552712917 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:19.552721977 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:19.553667068 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:19.553778887 CEST4436068474.125.206.156192.168.2.4
                                                                                              May 24, 2024 17:39:19.553944111 CEST60684443192.168.2.474.125.206.156
                                                                                              May 24, 2024 17:39:19.603842974 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.603936911 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.604386091 CEST60683443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.604425907 CEST44360683216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.608654022 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.608694077 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.608910084 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.609106064 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:19.609117985 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:19.786576986 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:19.786968946 CEST60686443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:19.786992073 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:19.787338972 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:19.787647009 CEST60686443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:19.787709951 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:19.787854910 CEST60686443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:19.834494114 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:20.065449953 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:20.070189953 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:20.070288897 CEST60686443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:20.070518970 CEST60686443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:20.070554972 CEST4436068618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:20.312990904 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:20.313297987 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:20.313327074 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:20.314332008 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:20.314399004 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:20.314707994 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:20.314774990 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:20.314861059 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:20.358535051 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:20.453243971 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:20.453255892 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:20.649008036 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:20.649085045 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:20.650243044 CEST60687443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:39:20.650264978 CEST44360687216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:39:21.419364929 CEST60598443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:21.419379950 CEST44360598173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:21.420159101 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:21.420254946 CEST44360691173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:21.420351982 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:21.420608044 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:21.420646906 CEST44360691173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:22.051050901 CEST44360691173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:22.051193953 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:22.199866056 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:22.199944019 CEST44360691173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:22.201054096 CEST44360691173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:22.201155901 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:22.205924034 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:22.206001043 CEST44360691173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:22.228252888 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:22.228312016 CEST44360691173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:22.598784924 CEST44360691173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:22.598963976 CEST44360691173.222.162.32192.168.2.4
                                                                                              May 24, 2024 17:39:22.599001884 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:22.599081039 CEST60691443192.168.2.4173.222.162.32
                                                                                              May 24, 2024 17:39:33.663706064 CEST806060418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:33.663768053 CEST6060480192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:33.668462992 CEST806060318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:33.668651104 CEST6060380192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:35.520368099 CEST6060480192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:35.520390034 CEST6060380192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:35.525896072 CEST806060418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:35.543874025 CEST806060318.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.899566889 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.899641991 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.899768114 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.900151968 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.900175095 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.900283098 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.900476933 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.900517941 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.900576115 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.900783062 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.900794983 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.900850058 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.901211977 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.901218891 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.901264906 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.901495934 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.901535034 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.901865005 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.901871920 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.902049065 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.902071953 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.902081966 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.902220011 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.902232885 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.902334929 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.902343988 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.902466059 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.902475119 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.902610064 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.902618885 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.905741930 CEST60700443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.905781031 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:37.905908108 CEST60700443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.906095028 CEST60700443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:37.906119108 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.640774012 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.641354084 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.641375065 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.642548084 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.642697096 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.643243074 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.643373013 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.643403053 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.646282911 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.646644115 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.646652937 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.647778988 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.647902012 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.648154020 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.648426056 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.648509979 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.648598909 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.648606062 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.648730993 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.648739100 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.650064945 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.650103092 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.650145054 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.650206089 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.650340080 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.650418997 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.650612116 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.650701046 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.650923967 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.650932074 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.650952101 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.651086092 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.651096106 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.651277065 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.651372910 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.651382923 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.651472092 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.651822090 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.652024984 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.652118921 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.652129889 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.652139902 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.652942896 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.653629065 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.653677940 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.661026955 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.661129951 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.661703110 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.661715031 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.666034937 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.666270018 CEST60700443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.666285038 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.666775942 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.667371988 CEST60700443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.667455912 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.667521954 CEST60700443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.690499067 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.693154097 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.693154097 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.693169117 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.693206072 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.693272114 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.693351984 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.698502064 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.708743095 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.708744049 CEST60700443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.708756924 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.740187883 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.961680889 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.961818933 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:38.961872101 CEST60700443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.963561058 CEST60700443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:38.963588953 CEST4436070018.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.022116899 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.022142887 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.022152901 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.022169113 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.022219896 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.022293091 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.022294044 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.022305012 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.022428989 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.076103926 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.105158091 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.107121944 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.107142925 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.107197046 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.107219934 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.107228994 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.107238054 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.107260942 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.107274055 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.107289076 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.107316971 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.107316971 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.117552996 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.117580891 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.117607117 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.117650986 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.117672920 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.117690086 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.117691040 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.117732048 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.118773937 CEST60694443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.118787050 CEST4436069418.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.124994993 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.125071049 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.125082016 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.125102043 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.125114918 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.125179052 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.125179052 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.125560045 CEST60699443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.125576973 CEST4436069918.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.126382113 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.126405001 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.126413107 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.126445055 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.126486063 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.126488924 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.126499891 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.126523972 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.126523972 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.126565933 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.126569986 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.126600027 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.126821041 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.129029036 CEST60698443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.129036903 CEST4436069818.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.129163027 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.129175901 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.129194021 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.129242897 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.129265070 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.129281998 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.129323959 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.161900043 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.458389997 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.458422899 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.458432913 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.458451986 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.458486080 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.458502054 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.458528996 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.458542109 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.458542109 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.458645105 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.464021921 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.464104891 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.464114904 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.464129925 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.464265108 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.464700937 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.464715004 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.464737892 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.464749098 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.464773893 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.464776039 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.464786053 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.464818954 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.464818954 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.471672058 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.471705914 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.471719027 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.471741915 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.471745968 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.471760035 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.471780062 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.471904993 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.475066900 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.475155115 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.475167036 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.475279093 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.476130962 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.476232052 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.476272106 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.476272106 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.484466076 CEST60696443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.484486103 CEST4436069618.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.493457079 CEST60695443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.493490934 CEST4436069518.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:39.498714924 CEST60697443192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:39.498725891 CEST4436069718.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:39:48.772816896 CEST6060280192.168.2.418.244.140.117
                                                                                              May 24, 2024 17:39:48.777920961 CEST806060218.244.140.117192.168.2.4
                                                                                              May 24, 2024 17:40:06.914323092 CEST60706443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:40:06.914359093 CEST44360706216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:40:06.914439917 CEST60706443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:40:06.914666891 CEST60706443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:40:06.914685011 CEST44360706216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:40:07.578099012 CEST44360706216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:40:07.579549074 CEST60706443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:40:07.579562902 CEST44360706216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:40:07.579936028 CEST44360706216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:40:07.630739927 CEST60706443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:40:08.079205990 CEST60706443192.168.2.4216.58.206.68
                                                                                              May 24, 2024 17:40:08.079410076 CEST44360706216.58.206.68192.168.2.4
                                                                                              May 24, 2024 17:40:08.123090982 CEST60706443192.168.2.4216.58.206.68
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              May 24, 2024 17:38:27.391843081 CEST138138192.168.2.4192.168.2.255
                                                                                              May 24, 2024 17:38:28.725557089 CEST53577761.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:38:42.422986031 CEST5365368162.159.36.2192.168.2.4
                                                                                              May 24, 2024 17:38:42.956368923 CEST5547953192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:38:42.970185995 CEST53554791.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:39:02.842504978 CEST5476053192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:03.057924032 CEST53547601.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:39:06.095153093 CEST5334953192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:06.101382971 CEST5528853192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:06.122400999 CEST53552881.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:39:06.122432947 CEST53533491.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:39:06.852062941 CEST5124553192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:06.861552954 CEST53512451.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:39:09.953030109 CEST6079053192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:09.968775988 CEST53607901.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:39:12.430042028 CEST5680753192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:13.281378031 CEST6359653192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:13.282255888 CEST5182853192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:13.313889027 CEST53518281.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:39:13.313909054 CEST53635961.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:39:13.342262983 CEST6431853192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:13.353101969 CEST53643181.1.1.1192.168.2.4
                                                                                              May 24, 2024 17:39:14.680025101 CEST6195553192.168.2.41.1.1.1
                                                                                              May 24, 2024 17:39:17.930257082 CEST5356153192.168.2.41.1.1.1
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              May 24, 2024 17:38:42.956368923 CEST192.168.2.41.1.1.10x8cd0Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                              May 24, 2024 17:39:02.842504978 CEST192.168.2.41.1.1.10x16e0Standard query (0)www.avs4you.comA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:06.095153093 CEST192.168.2.41.1.1.10x36b3Standard query (0)secure.avangate.comA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:06.101382971 CEST192.168.2.41.1.1.10x322fStandard query (0)secure.2checkout.comA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:06.852062941 CEST192.168.2.41.1.1.10xfb8eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:09.953030109 CEST192.168.2.41.1.1.10xf697Standard query (0)dev.visualwebsiteoptimizer.comA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:12.430042028 CEST192.168.2.41.1.1.10xbc8aStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:13.281378031 CEST192.168.2.41.1.1.10xb1e3Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:13.282255888 CEST192.168.2.41.1.1.10xfa73Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:13.342262983 CEST192.168.2.41.1.1.10x8cfaStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:14.680025101 CEST192.168.2.41.1.1.10x8108Standard query (0)s.clarity.msA (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:17.930257082 CEST192.168.2.41.1.1.10x2b79Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              May 24, 2024 17:38:42.970185995 CEST1.1.1.1192.168.2.40x8cd0Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                              May 24, 2024 17:39:03.057924032 CEST1.1.1.1192.168.2.40x16e0No error (0)www.avs4you.com18.244.140.117A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:03.057924032 CEST1.1.1.1192.168.2.40x16e0No error (0)www.avs4you.com18.244.140.20A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:03.057924032 CEST1.1.1.1192.168.2.40x16e0No error (0)www.avs4you.com18.244.140.33A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:03.057924032 CEST1.1.1.1192.168.2.40x16e0No error (0)www.avs4you.com18.244.140.79A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:06.122400999 CEST1.1.1.1192.168.2.40x322fNo error (0)secure.2checkout.comsab84n7.x.incapdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                              May 24, 2024 17:39:06.122400999 CEST1.1.1.1192.168.2.40x322fNo error (0)sab84n7.x.incapdns.net45.60.14.94A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:06.122432947 CEST1.1.1.1192.168.2.40x36b3No error (0)secure.avangate.commdig4.x.incapdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                              May 24, 2024 17:39:06.122432947 CEST1.1.1.1192.168.2.40x36b3No error (0)mdig4.x.incapdns.net45.60.14.94A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:06.861552954 CEST1.1.1.1192.168.2.40xfb8eNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:09.968775988 CEST1.1.1.1192.168.2.40xf697No error (0)dev.visualwebsiteoptimizer.com34.96.102.137A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:12.438745022 CEST1.1.1.1192.168.2.40xbc8aNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                              May 24, 2024 17:39:12.438745022 CEST1.1.1.1192.168.2.40xbc8aNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              May 24, 2024 17:39:12.438745022 CEST1.1.1.1192.168.2.40xbc8aNo error (0)shed.dual-low.part-0039.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              May 24, 2024 17:39:12.438745022 CEST1.1.1.1192.168.2.40xbc8aNo error (0)dual.s-part-0039.t-0009.fb-t-msedge.nets-part-0039.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              May 24, 2024 17:39:12.438745022 CEST1.1.1.1192.168.2.40xbc8aNo error (0)s-part-0039.t-0009.fb-t-msedge.net13.107.253.67A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:13.313889027 CEST1.1.1.1192.168.2.40xfa73No error (0)stats.g.doubleclick.net74.125.206.156A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:13.313889027 CEST1.1.1.1192.168.2.40xfa73No error (0)stats.g.doubleclick.net74.125.206.155A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:13.313889027 CEST1.1.1.1192.168.2.40xfa73No error (0)stats.g.doubleclick.net74.125.206.157A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:13.313889027 CEST1.1.1.1192.168.2.40xfa73No error (0)stats.g.doubleclick.net74.125.206.154A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:13.313909054 CEST1.1.1.1192.168.2.40xb1e3No error (0)analytics.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:13.353101969 CEST1.1.1.1192.168.2.40x8cfaNo error (0)td.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                              May 24, 2024 17:39:14.691744089 CEST1.1.1.1192.168.2.40x8108No error (0)s.clarity.msclarity-ingest-eus-c-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                              May 24, 2024 17:39:17.937921047 CEST1.1.1.1192.168.2.40x2b79No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                              May 24, 2024 17:39:17.937921047 CEST1.1.1.1192.168.2.40x2b79No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              • slscr.update.microsoft.com
                                                                                              • fe3cr.delivery.mp.microsoft.com
                                                                                              • www.avs4you.com
                                                                                              • https:
                                                                                                • secure.avangate.com
                                                                                                • secure.2checkout.com
                                                                                                • dev.visualwebsiteoptimizer.com
                                                                                                • www.clarity.ms
                                                                                                • stats.g.doubleclick.net
                                                                                                • analytics.google.com
                                                                                                • td.doubleclick.net
                                                                                                • www.google.com
                                                                                                • www.bing.com
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.46060218.244.140.117805212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              May 24, 2024 17:39:03.109997988 CEST479OUTGET /Register.aspx?Type=Install&ProgID=72&URL=Register HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Accept-Encoding: gzip, deflate
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              May 24, 2024 17:39:03.764439106 CEST614INHTTP/1.1 301 Moved Permanently
                                                                                              Server: CloudFront
                                                                                              Date: Fri, 24 May 2024 15:39:03 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 167
                                                                                              Connection: keep-alive
                                                                                              Location: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              X-Cache: Redirect from cloudfront
                                                                                              Via: 1.1 e9b7f6a49ef1905c7ce18301f0e01a9c.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: 5m4V9MHaDCOkltMfrIsd0VwOCCv0UeJxXG9PGhae7X2q9VCkJreMjg==
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                                                                                              May 24, 2024 17:39:48.772816896 CEST6OUTData Raw: 00
                                                                                              Data Ascii:


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.44973040.127.169.103443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:38:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rU+HBvaC1yu2Tc9&MD=p3aPXsTG HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept: */*
                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                              Host: slscr.update.microsoft.com
                                                                                              2024-05-24 15:38:25 UTC560INHTTP/1.1 200 OK
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              Content-Type: application/octet-stream
                                                                                              Expires: -1
                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                              MS-CorrelationId: 4b14614b-854e-4c12-ba4c-daa1403b6471
                                                                                              MS-RequestId: 1f21a127-4151-400a-80f5-2d4a1705d804
                                                                                              MS-CV: VMPL/GeXDEyd7Koe.0
                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Date: Fri, 24 May 2024 15:38:24 GMT
                                                                                              Connection: close
                                                                                              Content-Length: 24490
                                                                                              2024-05-24 15:38:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                              2024-05-24 15:38:25 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.46059452.165.164.15443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:38:43 UTC142OUTGET /clientwebservice/ping HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: DNS resiliency checker/1.0
                                                                                              Host: fe3cr.delivery.mp.microsoft.com
                                                                                              2024-05-24 15:38:43 UTC234INHTTP/1.1 200 OK
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              Expires: -1
                                                                                              Server: Microsoft-IIS/10.0
                                                                                              X-Powered-By: ASP.NET
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Date: Fri, 24 May 2024 15:38:43 GMT
                                                                                              Connection: close
                                                                                              Content-Length: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.46059540.127.169.103443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:38:45 UTC124OUTGET /sls/ping HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: DNS resiliency checker/1.0
                                                                                              Host: slscr.update.microsoft.com
                                                                                              2024-05-24 15:38:45 UTC318INHTTP/1.1 200 OK
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              Expires: -1
                                                                                              MS-CV: hb5T1fhWPUGYmaUd.0
                                                                                              MS-RequestId: f0e724eb-1cf5-469f-bf2e-a6636150f293
                                                                                              MS-CorrelationId: 64b05445-5678-46a0-a553-3ba586dd1782
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Date: Fri, 24 May 2024 15:38:44 GMT
                                                                                              Connection: close
                                                                                              Content-Length: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.46059620.114.59.183443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:38:47 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rU+HBvaC1yu2Tc9&MD=p3aPXsTG HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept: */*
                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                              Host: slscr.update.microsoft.com
                                                                                              2024-05-24 15:38:48 UTC560INHTTP/1.1 200 OK
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              Content-Type: application/octet-stream
                                                                                              Expires: -1
                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                              MS-CorrelationId: 6e51983a-4927-4341-a338-69feaba5076c
                                                                                              MS-RequestId: bc782525-f045-439a-bd0c-e56e3b9df1b2
                                                                                              MS-CV: ILwVsxZHREOlz/iW.0
                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Date: Fri, 24 May 2024 15:38:46 GMT
                                                                                              Connection: close
                                                                                              Content-Length: 24490
                                                                                              2024-05-24 15:38:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                              2024-05-24 15:38:48 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.46059720.114.59.183443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:38:49 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rU+HBvaC1yu2Tc9&MD=p3aPXsTG HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept: */*
                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                              Host: slscr.update.microsoft.com
                                                                                              2024-05-24 15:38:49 UTC560INHTTP/1.1 200 OK
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              Content-Type: application/octet-stream
                                                                                              Expires: -1
                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                                                              MS-CorrelationId: 4c1b1795-4c97-4cd0-b381-460f7f148adc
                                                                                              MS-RequestId: db18e20c-fe62-43df-884e-7b3f539ae6a6
                                                                                              MS-CV: 6/4Hdu7OG0S7+jyD.0
                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Date: Fri, 24 May 2024 15:38:48 GMT
                                                                                              Connection: close
                                                                                              Content-Length: 25457
                                                                                              2024-05-24 15:38:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                              2024-05-24 15:38:49 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.46060718.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:04 UTC707OUTGET /Register.aspx?Type=Install&ProgID=72&URL=Register HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-User: ?1
                                                                                              Sec-Fetch-Dest: document
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:05 UTC428INHTTP/1.1 200 OK
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 1081546
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 15:39:06 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:59:04 GMT
                                                                                              ETag: "66757af97a72f7163bcc8791ff9d6f3e"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Miss from cloudfront
                                                                                              Via: 1.1 0d91f1c2cefbfd11a7d7ddeb4916a46a.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: 1WfwNWXAXOS-strCgvcRi5Q_6W50rLb2kfguTWuhi3ZGjbjMFoVKhA==
                                                                                              2024-05-24 15:39:05 UTC896INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 68 72 65 66 3d 22 2f 73 74 79 6c 65 73 2e 30 66 66 63 31 39 63 35 34 36 39 38 34 36 35 39 64 38 36 38 2e 63 73 73 22 20 69 64 3d 22 67 61 74 73 62 79 2d 67
                                                                                              Data Ascii: <!DOCTYPE html><html><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="/styles.0ffc19c546984659d868.css" id="gatsby-g
                                                                                              2024-05-24 15:39:05 UTC8949INData Raw: 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 76 65 6c 5f 68 65 61 64 65 72 5f 70 6f 77 65 72 66 75 6c 20 76 69 64 65 6f 2c 2e 76 65 6c 5f 68 65 61 64 65 72 20 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 68 65 61 64 65 72 5f 69 6d 61 67 65 7b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 62 34 61 35 38 7d 2e 68 65 61 64 65 72 5f 69 6d 61 67 65 2c 2e 72 6f 74 61 74 69 6e 67 5f 69 6d 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66
                                                                                              Data Ascii: :relative;z-index:100;overflow:hidden}.vel_header_powerful video,.vel_header video{position:absolute;top:0;left:0;width:100%;height:auto;z-index:-1}.header_image{z-index:-1;background-color:#4b4a58}.header_image,.rotating_image{position:absolute;top:0;lef
                                                                                              2024-05-24 15:39:05 UTC675INData Raw: 30 41 56 6c 41 34 49 46 77 49 41 41 42 77 4a 51 43 64 41 53 70 75 41 47 34 41 50 6f 45 34 6c 55 65 6c 49 36 49 68 4d 76 57 50 4d 4b 41 51 43 57 49 74 43 48 61 45 69 37 38 57 33 77 63 50 76 42 7a 39 4d 42 37 58 57 58 43 4c 4f 5a 62 63 6a 7a 41 65 63 7a 36 56 66 39 6e 36 54 50 55 56 37 7a 44 2f 6a 4d 42 75 37 54 76 38 76 2f 56 2b 6f 46 39 45 48 31 58 35 4c 68 66 34 41 58 72 62 2f 47 37 34 75 41 44 36 6b 2f 37 58 77 77 64 54 57 36 56 39 51 76 39 6c 34 68 50 32 4c 2f 61 65 6f 68 2f 56 50 50 6c 2b 6f 50 50 70 39 54 65 77 62 2b 74 48 56 4a 2f 64 66 32 46 76 32 75 5a 4c 73 73 71 6b 65 39 49 41 31 33 48 37 4b 56 61 72 72 78 68 32 53 64 6d 31 38 46 70 4c 43 4e 47 5a 6d 5a 6c 58 31 34 76 61 67 39 61 2f 63 7a 68 62 38 63 35 35 61 53 5a 45 30 79 48 58 6d 79 71 78 44
                                                                                              Data Ascii: 0AVlA4IFwIAABwJQCdASpuAG4APoE4lUelI6IhMvWPMKAQCWItCHaEi78W3wcPvBz9MB7XWXCLOZbcjzAecz6Vf9n6TPUV7zD/jMBu7Tv8v/V+oF9EH1X5Lhf4AXrb/G74uAD6k/7XwwdTW6V9Qv9l4hP2L/aeoh/VPPl+oPPp9Tewb+tHVJ/df2Fv2uZLssqke9IA13H7KVarrxh2Sdm18FpLCNGZmZlX14vag9a/czhb8c55aSZE0yHXmyqxD
                                                                                              2024-05-24 15:39:05 UTC1432INData Raw: 4f 58 58 32 30 55 36 6d 48 43 56 43 63 6f 39 6a 45 47 31 74 50 30 37 36 54 35 63 50 42 42 51 72 79 4d 61 70 75 74 4c 50 31 35 49 4e 74 6f 71 68 5a 61 42 6b 36 43 32 51 76 47 32 69 51 63 37 75 4a 6a 44 61 72 37 42 6d 7a 6e 78 4d 6d 45 76 71 6e 34 49 32 6d 46 42 63 4f 76 6f 66 66 63 4e 65 50 4e 73 52 54 76 61 75 66 4b 58 58 39 59 74 47 42 79 77 55 31 39 36 77 6a 49 66 69 36 45 66 63 59 31 63 37 50 46 51 78 70 43 32 2f 49 4b 77 73 65 6a 42 6a 75 68 48 41 5a 48 48 79 46 53 4d 77 71 6c 57 49 52 4b 6a 52 33 6e 6e 2f 41 55 6a 55 6e 6b 79 2f 64 46 4a 39 51 6b 51 49 4e 70 41 32 7a 33 75 74 37 68 6d 67 39 66 68 6f 74 52 38 6f 75 4e 55 4d 37 46 39 35 6f 63 30 56 71 57 4a 72 6d 33 6a 71 45 38 35 4d 42 2f 7a 53 56 4d 43 42 74 71 58 49 47 55 6e 71 5a 4e 79 78 65 36 73
                                                                                              Data Ascii: OXX20U6mHCVCco9jEG1tP076T5cPBBQryMaputLP15INtoqhZaBk6C2QvG2iQc7uJjDar7BmznxMmEvqn4I2mFBcOvoffcNePNsRTvaufKXX9YtGBywU196wjIfi6EfcY1c7PFQxpC2/IKwsejBjuhHAZHHyFSMwqlWIRKjR3nn/AUjUnky/dFJ9QkQINpA2z3ut7hmg9fhotR8ouNUM7F95oc0VqWJrm3jqE85MB/zSVMCBtqXIGUnqZNyxe6s
                                                                                              2024-05-24 15:39:05 UTC1432INData Raw: 32 62 49 7a 6e 39 6a 4b 45 32 6b 38 47 69 35 6d 7a 31 31 75 48 51 4f 2b 72 6f 62 61 79 58 68 68 74 6e 68 71 37 58 68 2b 79 56 38 75 5a 38 66 57 67 59 45 6b 63 33 70 42 49 4c 44 36 67 56 72 73 56 30 4c 36 32 79 66 31 5a 51 61 34 50 57 77 33 2f 66 4d 43 33 6e 7a 35 61 71 75 54 6a 4a 52 39 31 4e 65 72 69 4a 46 38 72 72 55 53 2f 32 45 61 5a 42 4b 5a 5a 66 54 52 4c 76 2b 4f 79 41 38 4e 2f 69 59 36 6c 48 71 55 76 6c 57 51 70 48 49 41 55 45 70 61 79 4b 42 4c 72 73 6b 50 59 69 69 64 63 74 4f 78 51 76 57 45 66 68 50 4c 6f 52 37 33 64 43 6c 62 42 5a 5a 6d 2b 77 2b 66 72 44 45 75 33 59 63 77 78 2b 6d 38 69 61 76 52 49 75 77 6c 64 4f 54 48 4f 52 36 79 36 42 34 6b 4d 39 35 67 78 5a 52 6c 75 53 4c 48 42 2f 41 37 72 31 69 36 30 79 56 37 56 5a 35 44 36 38 61 79 6f 53 45
                                                                                              Data Ascii: 2bIzn9jKE2k8Gi5mz11uHQO+robayXhhtnhq7Xh+yV8uZ8fWgYEkc3pBILD6gVrsV0L62yf1ZQa4PWw3/fMC3nz5aquTjJR91NeriJF8rrUS/2EaZBKZZfTRLv+OyA8N/iY6lHqUvlWQpHIAUEpayKBLrskPYiidctOxQvWEfhPLoR73dClbBZZm+w+frDEu3Ycwx+m8iavRIuwldOTHOR6y6B4kM95gxZRluSLHB/A7r1i60yV7VZ5D68ayoSE
                                                                                              2024-05-24 15:39:05 UTC8949INData Raw: 30 36 53 79 61 53 4e 6c 63 4a 4e 57 33 74 64 64 77 53 30 69 36 36 50 4c 4b 6c 67 5a 4e 30 6b 6a 37 41 75 62 39 57 2f 6d 57 5a 56 4e 65 35 6a 4c 66 62 75 45 68 68 77 77 53 54 2b 4e 45 4e 70 66 67 6b 69 4f 7a 7a 6c 58 69 6d 33 6f 63 53 6b 69 39 43 49 39 76 35 6a 53 54 53 4c 37 4d 36 55 31 45 6f 43 43 37 50 47 35 34 6f 31 2b 59 51 76 70 54 2f 4c 6a 42 58 55 31 30 2b 65 6b 30 37 6c 7a 76 41 43 73 74 2b 62 56 57 32 4c 75 65 54 68 6f 46 58 69 43 31 7a 6a 61 58 73 67 6f 6d 63 45 4e 72 33 73 5a 77 56 65 41 75 38 73 61 61 46 42 70 4b 31 44 67 76 68 4c 6a 4e 5a 6c 77 4e 42 65 7a 62 68 49 6a 52 61 71 68 68 31 57 5a 59 69 4d 2b 59 52 4a 46 6c 50 68 51 69 68 36 59 4b 6a 59 77 59 61 46 4a 51 52 59 46 47 2f 7a 61 6f 71 61 49 47 6f 52 67 4e 56 78 56 4f 67 39 67 78 72 71
                                                                                              Data Ascii: 06SyaSNlcJNW3tddwS0i66PLKlgZN0kj7Aub9W/mWZVNe5jLfbuEhhwwST+NENpfgkiOzzlXim3ocSki9CI9v5jSTSL7M6U1EoCC7PG54o1+YQvpT/LjBXU10+ek07lzvACst+bVW2LueThoFXiC1zjaXsgomcENr3sZwVeAu8saaFBpK1DgvhLjNZlwNBezbhIjRaqhh1WZYiM+YRJFlPhQih6YKjYwYaFJQRYFG/zaoqaIGoRgNVxVOg9gxrq
                                                                                              2024-05-24 15:39:05 UTC11099INData Raw: 36 79 36 72 6c 30 66 37 70 53 77 55 53 34 4f 44 70 57 4a 42 53 6e 4e 30 6d 64 57 4e 33 50 6b 64 79 6e 67 75 66 54 30 41 56 69 78 5a 6d 51 6e 59 64 44 42 54 6b 64 59 4b 34 46 39 50 50 36 75 43 2f 56 64 64 59 43 6f 2f 36 4e 42 43 5a 7a 41 2f 42 62 68 58 4f 2b 50 57 59 77 43 50 38 68 4e 45 63 43 4c 2f 43 44 42 53 63 65 72 4f 41 61 4f 47 53 30 52 64 59 77 7a 49 64 73 56 6c 36 36 55 51 79 68 61 52 74 73 6f 51 58 74 6f 61 68 79 30 6e 46 73 41 61 4a 76 4a 44 4e 36 46 36 6f 69 31 79 53 52 4d 65 6a 78 44 4c 67 63 64 67 4a 43 4e 32 76 49 48 66 74 30 68 4d 46 2f 74 38 36 73 65 6a 6c 50 67 32 5a 48 36 45 47 41 38 2f 4a 50 77 32 45 5a 6b 64 4a 6f 7a 38 54 36 78 72 49 32 42 75 6a 63 68 2b 6d 78 55 5a 45 76 4e 51 72 6d 44 76 6a 30 52 33 6c 61 56 42 46 44 69 77 52 50 56
                                                                                              Data Ascii: 6y6rl0f7pSwUS4ODpWJBSnN0mdWN3PkdyngufT0AVixZmQnYdDBTkdYK4F9PP6uC/VddYCo/6NBCZzA/BbhXO+PWYwCP8hNEcCL/CDBScerOAaOGS0RdYwzIdsVl66UQyhaRtsoQXtoahy0nFsAaJvJDN6F6oi1ySRMejxDLgcdgJCN2vIHft0hMF/t86sejlPg2ZH6EGA8/JPw2EZkdJoz8T6xrI2Bujch+mxUZEvNQrmDvj0R3laVBFDiwRPV
                                                                                              2024-05-24 15:39:05 UTC5728INData Raw: 41 71 42 41 41 41 63 42 59 41 6e 51 45 71 59 51 42 68 41 44 36 4e 50 4a 6c 48 70 53 4f 69 6f 53 76 56 58 65 69 67 45 59 6c 6a 41 4e 48 74 77 50 73 45 70 69 39 50 74 44 2b 69 33 62 66 63 37 68 2f 72 74 52 53 33 6f 44 2f 4d 32 41 44 2b 41 36 4d 62 31 4d 66 56 66 6a 71 2b 58 52 49 37 30 50 55 70 56 59 34 36 66 51 53 7a 32 2f 55 66 41 71 54 66 36 2b 76 34 48 36 51 71 6a 58 51 2f 68 58 72 2b 69 6c 61 73 6f 7a 2b 45 30 69 6c 71 53 65 6c 76 47 62 6e 7a 48 4c 4f 62 76 78 48 65 42 50 4f 31 71 4f 2f 42 6a 38 38 2b 43 4a 6f 47 69 6a 64 6e 4c 55 76 73 4b 58 42 76 6a 35 34 41 52 6b 6a 6c 45 57 71 2f 79 72 39 4b 52 42 62 70 4f 51 46 69 44 6d 50 50 65 77 68 54 64 6f 6b 62 64 74 43 6c 64 30 6b 6e 35 65 4d 33 78 51 61 58 6b 2f 53 47 6e 56 46 6d 71 4f 4f 68 47 6b 62 63 34
                                                                                              Data Ascii: AqBAAAcBYAnQEqYQBhAD6NPJlHpSOioSvVXeigEYljANHtwPsEpi9PtD+i3bfc7h/rtRS3oD/M2AD+A6Mb1MfVfjq+XRI70PUpVY46fQSz2/UfAqTf6+v4H6QqjXQ/hXr+ilasoz+E0ilqSelvGbnzHLObvxHeBPO1qO/Bj88+CJoGijdnLUvsKXBvj54ARkjlEWq/yr9KRBbpOQFiDmPPewhTdokbdtCld0kn5eM3xQaXk/SGnVFmqOOhGkbc4
                                                                                              2024-05-24 15:39:05 UTC2864INData Raw: 6a 34 5a 76 7a 62 50 50 42 6f 74 4d 65 2f 2f 46 33 73 42 33 39 4f 39 73 4e 4e 62 2b 51 74 49 43 6d 6c 69 39 51 4d 63 74 63 2b 51 32 30 44 30 32 73 43 65 61 41 58 77 4c 37 39 6c 2f 38 4e 56 46 4a 48 4f 6b 66 37 73 61 32 4c 78 74 42 61 2f 38 6e 43 41 71 79 4f 72 62 67 6c 70 63 4a 6e 31 61 68 55 4c 58 6d 47 74 67 56 46 48 64 67 76 37 62 2b 77 4e 66 6e 43 34 48 6a 72 38 73 76 48 50 4f 51 61 5a 6d 72 61 6f 74 35 4d 2f 4d 44 2f 56 4d 6d 42 48 67 39 76 50 38 6b 66 47 69 76 6a 33 4d 4b 72 75 50 4a 57 63 62 4e 46 45 51 49 2b 76 54 71 64 36 53 2b 76 41 46 34 6e 37 56 69 6d 6a 78 2f 59 2f 67 4f 56 41 57 32 37 42 55 58 61 35 65 5a 6c 35 73 6d 76 56 6c 67 76 70 58 58 64 4b 6c 6f 59 71 62 6d 63 71 45 46 32 4e 33 78 43 64 6a 4e 4c 4b 52 50 43 64 59 48 57 4b 72 66 65 59
                                                                                              Data Ascii: j4ZvzbPPBotMe//F3sB39O9sNNb+QtICmli9QMctc+Q20D02sCeaAXwL79l/8NVFJHOkf7sa2LxtBa/8nCAqyOrbglpcJn1ahULXmGtgVFHdgv7b+wNfnC4Hjr8svHPOQaZmraot5M/MD/VMmBHg9vP8kfGivj3MKruPJWcbNFEQI+vTqd6S+vAF4n7Vimjx/Y/gOVAW27BUXa5eZl5smvVlgvpXXdKloYqbmcqEF2N3xCdjNLKRPCdYHWKrfeY
                                                                                              2024-05-24 15:39:05 UTC8592INData Raw: 6f 63 6b 73 7b 70 61 64 64 69 6e 67 3a 30 20 30 20 38 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 76 65 6c 5f 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 34 36 37 3b 70 61 64 64 69 6e 67 3a 35 30 70 78 20 30 20 31 35 70 78 3b 68 65 69 67 68 74 3a 38 30 70 78 7d 2e 76 65 6c 5f 70 61 67 65 5f 66 6f 6f 74 65 72 7b 77 69 64 74 68 3a 31 30 39 30 70 78 7d 2e 76 70 68 5f 63 6f 70 79 72 69 67 68 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 30 7d 2e 6c 66 6e 2d 73 6f 63 69 61 6c 7b 77 69 64 74 68 3a 31 35 33 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 30 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 6c 66 6e 73 2d 62 75 74 74 6f 6e 2d 66 6f 6f
                                                                                              Data Ascii: ocks{padding:0 0 80px;margin:0 auto}.vel_footer{background-color:#444467;padding:50px 0 15px;height:80px}.vel_page_footer{width:1090px}.vph_copyright{font-size:12px;padding:30px 0 0}.lfn-social{width:153px;padding:4px 0 0;text-align:right}.lfns-button-foo


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.46061745.60.14.944435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:06 UTC547OUTGET /content/check_affiliate_v2.js HTTP/1.1
                                                                                              Host: secure.avangate.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:06 UTC829INHTTP/1.1 200 OK
                                                                                              Etag: "87b-596c7bfcd2f41"
                                                                                              Last-Modified: Thu, 07 Nov 2019 20:45:44 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Content-Length: 2171
                                                                                              Date: Fri, 24 May 2024 15:39:06 GMT
                                                                                              Set-Cookie: visid_incap_848850=wKG2Ixs9TESGiCW526fBeZq0UGYAAAAAQUIPAAAAAABA6vrm7WY+bAe5DdTtSUur; expires=Sat, 24 May 2025 08:23:08 GMT; HttpOnly; path=/; Domain=.avangate.com; Secure; SameSite=None
                                                                                              x-incap-sess-cookie-hdr: akZdPEmqyg6ZYUybx8GaGZq0UGYAAAAAKEEB7ID2ag/BMAapZDGGHw==
                                                                                              Set-Cookie: incap_ses_1845_848850=NO/IbTI3C0uZYUybx8GaGZq0UGYAAAAAs28lPB5YhE+Wl1Qs+Uwcww==; path=/; Domain=.avangate.com; Secure; SameSite=None
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              X-CDN: Imperva
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Access-Control-Allow-Origin: *
                                                                                              X-Iinfo: 50-24665817-0 0CNN RT(1716565146186 296) q(0 -1 -1 0) r(0 -1)
                                                                                              2024-05-24 15:39:06 UTC623INData Raw: 76 61 72 20 41 56 47 5f 43 48 45 43 4b 5f 41 46 46 5f 55 52 4c 5f 48 54 54 50 20 3d 20 22 68 74 74 70 3a 2f 2f 63 6f 6e 74 65 6e 74 2e 61 76 61 6e 67 61 74 65 2e 63 6f 6d 2f 63 68 65 63 6b 5f 61 66 66 69 6c 69 61 74 65 5f 6a 73 2f 69 6e 64 65 78 2e 70 68 70 3f 22 3b 0a 76 61 72 20 41 56 47 5f 43 48 45 43 4b 5f 41 46 46 5f 55 52 4c 5f 48 54 54 50 53 20 3d 20 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 61 76 61 6e 67 61 74 65 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 63 68 65 63 6b 5f 61 66 66 69 6c 69 61 74 65 5f 6a 73 2f 69 6e 64 65 78 2e 70 68 70 3f 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 41 56 47 53 65 74 43 6f 6f 6b 69 65 20 28 6e 61 6d 65 2c 20 76 61 6c 75 65 29 20 7b 0a 09 69 66 20 28 76 61 6c 75 65 20 3d 3d 20 22 22 29 20 76 61 6c 75 65 20 3d 20
                                                                                              Data Ascii: var AVG_CHECK_AFF_URL_HTTP = "http://content.avangate.com/check_affiliate_js/index.php?";var AVG_CHECK_AFF_URL_HTTPS = "https://secure.avangate.com/content/check_affiliate_js/index.php?";function _AVGSetCookie (name, value) {if (value == "") value =
                                                                                              2024-05-24 15:39:06 UTC1452INData Raw: 56 47 47 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 76 61 72 20 64 63 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3b 0a 20 20 20 20 76 61 72 20 70 72 65 66 69 78 20 3d 20 6e 61 6d 65 20 2b 20 22 3d 22 3b 0a 20 20 20 20 76 61 72 20 62 65 67 69 6e 20 3d 20 64 63 2e 69 6e 64 65 78 4f 66 28 22 3b 20 22 20 2b 20 70 72 65 66 69 78 29 3b 0a 20 20 20 20 69 66 20 28 62 65 67 69 6e 20 3d 3d 20 2d 31 29 20 7b 0a 20 20 20 20 20 20 20 20 62 65 67 69 6e 20 3d 20 64 63 2e 69 6e 64 65 78 4f 66 28 70 72 65 66 69 78 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 62 65 67 69 6e 20 21 3d 20 30 29 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 20 20 7d 0a 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 62 65 67 69 6e 20 2b 3d 20 32 3b 0a
                                                                                              Data Ascii: VGGetCookie(name) { var dc = document.cookie; var prefix = name + "="; var begin = dc.indexOf("; " + prefix); if (begin == -1) { begin = dc.indexOf(prefix); if (begin != 0) return null; } else { begin += 2;
                                                                                              2024-05-24 15:39:06 UTC96INData Raw: 61 74 69 6f 6e 2e 68 72 65 66 20 29 3b 0a 20 20 69 66 28 20 72 65 73 75 6c 74 73 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 22 22 3b 0a 20 20 7d 0a 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 5b 31 5d 3b 0a 20 20 7d 0a 7d
                                                                                              Data Ascii: ation.href ); if( results == null ) { return ""; } else { return results[1]; }}


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.46061645.60.14.944435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:06 UTC553OUTGET /checkout/client/twoCoInlineCart.js HTTP/1.1
                                                                                              Host: secure.2checkout.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:07 UTC914INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Fri, 24 May 2024 15:39:07 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Content-Length: 249182
                                                                                              Connection: close
                                                                                              Last-Modified: Thu, 23 May 2024 06:59:48 GMT
                                                                                              ETag: "3cd5e-6191998c53e6a"
                                                                                              Accept-Ranges: bytes
                                                                                              Strict-Transport-Security: max-age=15552000
                                                                                              X-Robots-Tag: noindex, nofollow
                                                                                              Set-Cookie: visid_incap_1635453=Gd04SEVpSOGOxmDy+VCOsJq0UGYAAAAAQUIPAAAAAAD2rRVWRAFvLkT7GHO5szGV; expires=Sat, 24 May 2025 08:23:10 GMT; HttpOnly; path=/; Domain=.2checkout.com; Secure; SameSite=None
                                                                                              x-incap-sess-cookie-hdr: q6AMQlnYYw2jYUybx8GaGZq0UGYAAAAAMIWEPAoX6Gt/jmFng9hdnA==
                                                                                              Set-Cookie: incap_ses_1845_1635453=igEkRFOetGejYUybx8GaGZq0UGYAAAAAqAExO93dBhwWQtk7qFgquQ==; path=/; Domain=.2checkout.com; Secure; SameSite=None
                                                                                              X-CDN: Imperva
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Iinfo: 43-11120713-11120770 NNNN CT(95 190 0) RT(1716565146189 299) q(0 0 3 0) r(4 5) U9
                                                                                              2024-05-24 15:39:07 UTC538INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 54 77 6f 43 6f 49 6e 6c 69 6e 65 43 61 72 74 3d 65 28 29 3a 74 2e 54 77 6f 43 6f 49 6e 6c 69 6e 65 43 61 72 74 3d 65 28 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b
                                                                                              Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.TwoCoInlineCart=e():t.TwoCoInlineCart=e()}(window,function(){return function(t){var e={
                                                                                              2024-05-24 15:39:07 UTC1452INData Raw: 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 6e 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 31 26 65 26 26 28 74 3d 6e 28 74 29 29 2c 38 26 65 29 72 65 74 75 72 6e 20 74 3b 69 66 28 34 26 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69
                                                                                              Data Ascii: ol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);i
                                                                                              2024-05-24 15:39:07 UTC1452INData Raw: 72 65 74 75 72 6e 20 6e 2e 64 28 65 2c 22 61 22 2c 65 29 2c 65 7d 2c 6e 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 6e 2e 70 3d 22 22 2c 6e 28 6e 2e 73 3d 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63
                                                                                              Data Ascii: return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=0)}([function(t,e,n){"use strict";function r(t,e,n){return(r=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construc
                                                                                              2024-05-24 15:39:07 UTC1452INData Raw: 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 2f 5e 63 6c 61 73 73 5c 73 2f 2e 74 65 73 74 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 29 7c 7c 2f 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 2f 67 69 6d 2e 74 65 73 74 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 5d 2c 28 6e 3d 5b 7b 6b 65 79 3a 22 72 65 67 69 73 74 65 72 22 2c 76 61 6c
                                                                                              Data Ascii: alue:function(t){return"function"==typeof t&&(/^class\s/.test(Function.prototype.toString.call(t))||/_classCallCheck/gim.test(Function.prototype.toString.call(t)))}},{key:"isFunction",value:function(t){return"function"==typeof t}}],(n=[{key:"register",val
                                                                                              2024-05-24 15:39:07 UTC1452INData Raw: 29 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 65 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 5b 6e 5d 2c 6e 2c 74 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6f 29 26 26 65 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 5b 6f 5d 2c 6f 2c 74 29 7d 74 2e 65 78 70 6f 72 74 73 3d 7b 69 73 41 72 72 61 79 3a 69 2c 69 73 41 72 72 61 79 42 75 66 66 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3d 3d 3d 6f 2e 63 61 6c 6c 28 74 29 7d 2c 69 73 42 75 66 66 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                                                              Data Ascii: )for(var n=0,r=t.length;n<r;n++)e.call(null,t[n],n,t);else for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&e.call(null,t[o],o,t)}t.exports={isArray:i,isArrayBuffer:function(t){return"[object ArrayBuffer]"===o.call(t)},isBuffer:function(t){return
                                                                                              2024-05-24 15:39:07 UTC1452INData Raw: 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 72 2b 2b 29 66 28 61 72 67 75 6d 65 6e 74 73 5b 72 5d 2c 6e 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 66 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 74 5b 6f 5d 3d 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 72 28 65 2c 6e 29 3a 65 7d 29 2c 74 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2a 24 2f 2c 22 22 29 7d 2c 73 74 72 69 70 42 4f 4d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 36 35 32 37 39 3d 3d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30
                                                                                              Data Ascii: ments.length;r<o;r++)f(arguments[r],n);return e},extend:function(t,e,n){return f(e,function(e,o){t[o]=n&&"function"==typeof e?r(e,n):e}),t},trim:function(t){return t.replace(/^\s*/,"").replace(/\s*$/,"")},stripBOM:function(t){return 65279===t.charCodeAt(0
                                                                                              2024-05-24 15:39:07 UTC1452INData Raw: 20 42 6f 6f 6c 65 61 6e 5d 22 2c 48 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 2c 56 3d 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 5d 22 2c 4a 3d 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 2c 5a 3d 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 2c 47 3d 22 5b 6f 62 6a 65 63 74 20 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 5d 22 2c 4b 3d 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 2c 58 3d 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 2c 51 3d 22 5b 6f 62 6a 65 63 74 20 4e 75 6c 6c 5d 22 2c 74 74 3d 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 2c 65 74 3d 22 5b 6f 62 6a 65 63 74 20 50 72 6f 78 79 5d 22 2c 6e 74 3d 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 2c 72 74 3d 22 5b 6f 62 6a 65 63 74
                                                                                              Data Ascii: Boolean]",H="[object Date]",V="[object DOMException]",J="[object Error]",Z="[object Function]",G="[object GeneratorFunction]",K="[object Map]",X="[object Number]",Q="[object Null]",tt="[object Object]",et="[object Proxy]",nt="[object RegExp]",rt="[object
                                                                                              2024-05-24 15:39:07 UTC1452INData Raw: 5c 64 2a 29 24 2f 2c 47 74 3d 2f 5b 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38 2d 5c 78 66 36 5c 78 66 38 2d 5c 78 66 66 5c 75 30 31 30 30 2d 5c 75 30 31 37 66 5d 2f 67 2c 4b 74 3d 2f 28 24 5e 29 2f 2c 58 74 3d 2f 5b 27 5c 6e 5c 72 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 5c 5d 2f 67 2c 51 74 3d 22 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 66 5c 5c 75 66 65 32 30 2d 5c 5c 75 66 65 32 66 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 66 22 2c 74 65 3d 22 5c 5c 78 61 63 5c 5c 78 62 31 5c 5c 78 64 37 5c 5c 78 66 37 5c 5c 78 30 30 2d 5c 5c 78 32 66 5c 5c 78 33 61 2d 5c 5c 78 34 30 5c 5c 78 35 62 2d 5c 5c 78 36 30 5c 5c 78 37 62 2d 5c 5c 78 62 66 5c 5c 75 32 30 30 30 2d 5c 5c 75 32 30 36 66 20 5c 5c 74 5c 5c 78 30 62 5c 5c 66 5c 5c 78 61 30 5c 5c 75 66 65 66 66 5c 5c 6e
                                                                                              Data Ascii: \d*)$/,Gt=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,Kt=/($^)/,Xt=/['\n\r\u2028\u2029\\]/g,Qt="\\u0300-\\u036f\\ufe20-\\ufe2f\\u20d0-\\u20ff",te="\\xac\\xb1\\xd7\\xf7\\x00-\\x2f\\x3a-\\x40\\x5b-\\x60\\x7b-\\xbf\\u2000-\\u206f \\t\\x0b\\f\\xa0\\ufeff\\n
                                                                                              2024-05-24 15:39:07 UTC1452INData Raw: 2c 22 67 22 29 2c 53 65 3d 52 65 67 45 78 70 28 22 5b 5c 5c 75 32 30 30 64 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 66 66 66 22 2b 51 74 2b 22 5c 5c 75 66 65 30 65 5c 5c 75 66 65 30 66 5d 22 29 2c 4f 65 3d 2f 5b 61 2d 7a 5d 5b 41 2d 5a 5d 7c 5b 41 2d 5a 5d 7b 32 7d 5b 61 2d 7a 5d 7c 5b 30 2d 39 5d 5b 61 2d 7a 41 2d 5a 5d 7c 5b 61 2d 7a 41 2d 5a 5d 5b 30 2d 39 5d 7c 5b 5e 61 2d 7a 41 2d 5a 30 2d 39 20 5d 2f 2c 6a 65 3d 5b 22 41 72 72 61 79 22 2c 22 42 75 66 66 65 72 22 2c 22 44 61 74 61 56 69 65 77 22 2c 22 44 61 74 65 22 2c 22 45 72 72 6f 72 22 2c 22 46 6c 6f 61 74 33 32 41 72 72 61 79 22 2c 22 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2c 22 46 75 6e 63 74 69 6f 6e 22 2c 22 49 6e 74 38 41 72 72 61 79 22 2c 22 49 6e 74 31 36 41 72 72 61 79 22 2c 22 49 6e 74 33 32
                                                                                              Data Ascii: ,"g"),Se=RegExp("[\\u200d\\ud800-\\udfff"+Qt+"\\ufe0e\\ufe0f]"),Oe=/[a-z][A-Z]|[A-Z]{2}[a-z]|[0-9][a-zA-Z]|[a-zA-Z][0-9]|[^a-zA-Z0-9 ]/,je=["Array","Buffer","DataView","Date","Error","Float32Array","Float64Array","Function","Int8Array","Int16Array","Int32
                                                                                              2024-05-24 15:39:07 UTC1452INData Raw: 74 2c 65 2c 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2c 6e 5b 30 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2c 6e 5b 30 5d 2c 6e 5b 31 5d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2c 6e 5b 30 5d 2c 6e 5b 31 5d 2c 6e 5b 32 5d 29 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 74 2c 65 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 2d 31 2c 69 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 2b 2b 6f 3c 69 3b 29 7b 76 61 72 20 75 3d 74 5b 6f 5d 3b 65 28 72 2c 75 2c 6e 28 75 29 2c
                                                                                              Data Ascii: t,e,n){switch(n.length){case 0:return t.call(e);case 1:return t.call(e,n[0]);case 2:return t.call(e,n[0],n[1]);case 3:return t.call(e,n[0],n[1],n[2])}return t.apply(e,n)}function Ve(t,e,n,r){for(var o=-1,i=null==t?0:t.length;++o<i;){var u=t[o];e(r,u,n(u),


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.2.46061118.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:06 UTC586OUTGET /impact-write-cookie.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:07 UTC444INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 1181
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:37 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:08 GMT
                                                                                              ETag: "a8e762dbcffb7242bab8f909d36a77e8"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 0c3ff1188116f3c79635d58603a60208.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: C8LmGvsnMdeKr8w9Kqz8YQqUn2-VhGx1ceIGzGUn4BVGhEYG3c_ogg==
                                                                                              2024-05-24 15:39:07 UTC1181INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 2f 2f 20 64 65 66 69 6e 65 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 6f 66 20 49 6d 70 61 63 74 20 52 61 64 69 75 73 20 41 66 66 69 6c 69 61 74 65 0a 20 20 20 20 76 61 72 20 61 66 66 4b 65 79 41 72 72 61 72 79 20 3d 20 5b 27 63 61 6d 70 61 69 67 6e 5f 69 64 27 2c 20 27 6d 65 64 69 61 5f 70 61 72 74 6e 65 72 5f 69 64 27 2c 20 27 74 72 61 63 6b 65 72 5f 69 64 27 5d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 50 61 72 61 6d 65 74 65 72 42 79 4e 61 6d 65 28 6e 61 6d 65 2c 20 75 72 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 75 72 6c 29 20 75 72 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 20 20 20 20 20 20 20 20 6e 61 6d 65 20 3d 20 6e 61 6d
                                                                                              Data Ascii: (function () { // define the parameters of Impact Radius Affiliate var affKeyArrary = ['campaign_id', 'media_partner_id', 'tracker_id']; function getParameterByName(name, url) { if (!url) url = window.location.href; name = nam


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              9192.168.2.46061518.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:06 UTC603OUTGET /webpack-runtime-c3e566b68af78f5a1881.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:07 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 14986
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 10:00:12 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:08 GMT
                                                                                              ETag: "d9fe819e699b6566581e226eb9cfb2d7"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 8653e800fd3431dca2b495f1b3493626.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: zVtQwOP0kbymXZVSfa8nTEz6Jg3W4jET5a1tbgCvvQ3MCmFwjKftkw==
                                                                                              2024-05-24 15:39:07 UTC12792INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 66 6f 72 28 76 61 72 20 73 2c 64 2c 70 3d 61 5b 30 5d 2c 72 3d 61 5b 31 5d 2c 66 3d 61 5b 32 5d 2c 74 3d 30 2c 69 3d 5b 5d 3b 74 3c 70 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 64 3d 70 5b 74 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 64 29 26 26 6f 5b 64 5d 26 26 69 2e 70 75 73 68 28 6f 5b 64 5d 5b 30 5d 29 2c 6f 5b 64 5d 3d 30 3b 66 6f 72 28 73 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 73 29 26 26 28 65 5b 73 5d 3d 72 5b 73 5d 29 3b 66 6f 72 28 62 26 26 62 28 61 29 3b 69 2e 6c 65 6e 67 74 68 3b 29 69 2e 73 68
                                                                                              Data Ascii: !function(e){function a(a){for(var s,d,p=a[0],r=a[1],f=a[2],t=0,i=[];t<p.length;t++)d=p[t],Object.prototype.hasOwnProperty.call(o,d)&&o[d]&&i.push(o[d][0]),o[d]=0;for(s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s]);for(b&&b(a);i.length;)i.sh
                                                                                              2024-05-24 15:39:07 UTC2194INData Raw: 2c 35 31 3a 22 61 35 63 37 64 65 35 66 61 38 65 38 63 34 31 37 61 35 65 62 22 2c 35 32 3a 22 36 31 63 31 66 63 66 65 37 30 31 34 34 61 35 66 30 62 66 61 22 2c 35 33 3a 22 64 37 38 62 30 38 37 35 31 63 33 37 36 38 30 33 66 66 31 61 22 2c 35 34 3a 22 35 32 30 62 66 32 37 31 64 32 32 35 35 64 64 37 32 39 36 37 22 2c 35 35 3a 22 38 34 34 37 38 34 30 62 34 63 62 39 35 65 37 30 62 30 61 32 22 2c 35 36 3a 22 63 63 65 34 61 33 39 62 39 32 32 64 33 39 30 66 37 65 33 63 22 2c 35 37 3a 22 39 32 35 32 38 37 35 61 64 30 63 38 39 61 34 38 38 38 36 33 22 2c 35 38 3a 22 34 36 35 64 62 65 37 32 30 33 64 39 63 37 64 33 64 62 37 31 22 2c 35 39 3a 22 33 35 62 36 64 64 38 34 38 63 32 38 35 63 61 38 36 63 33 34 22 2c 36 30 3a 22 33 33 38 38 36 30 63 62 66 31 31 66 36 66 61 35
                                                                                              Data Ascii: ,51:"a5c7de5fa8e8c417a5eb",52:"61c1fcfe70144a5f0bfa",53:"d78b08751c376803ff1a",54:"520bf271d2255dd72967",55:"8447840b4cb95e70b0a2",56:"cce4a39b922d390f7e3c",57:"9252875ad0c89a488863",58:"465dbe7203d9c7d3db71",59:"35b6dd848c285ca86c34",60:"338860cbf11f6fa5


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              10192.168.2.46061318.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:06 UTC597OUTGET /framework-4cf5ecd37f9363b1291b.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:07 UTC446INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 128878
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:36 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:08 GMT
                                                                                              ETag: "0548f82976d9763eeb6d7c61bb9b9918"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 e33d8864a771b755e3623e8d7ade73ec.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: 2eiRoKYCMUu3Rr8iHdhT0rHAn1HMoWdzCs12XDLSsZK2SrJugeVmSQ==
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 72 61 6d 65 77 6f 72 6b 2d 34 63 66 35 65 63 64 33 37 66 39 33 36 33 62 31 32 39 31 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 5d 2c 7b 22 2b 77 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 6c 2c 69 2c 61 2c 6f 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4d 65 73 73 61 67 65 43 68
                                                                                              Data Ascii: /*! For license information please see framework-4cf5ecd37f9363b1291b.js.LICENSE.txt */(window.webpackJsonp=window.webpackJsonp||[]).push([[80],{"+wdc":function(e,t,n){"use strict";var r,l,i,a,o;if("undefined"==typeof window||"function"!=typeof MessageCh
                                                                                              2024-05-24 15:39:07 UTC1514INData Raw: 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 20 63 6f 6c 6f 72 2d 70 72 6f 66 69 6c 65 20 63 6f 6c 6f 72 2d 72 65 6e 64 65 72 69 6e 67 20 64 6f 6d 69 6e 61 6e 74 2d 62 61 73 65 6c 69 6e 65 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 20 66 69 6c 6c 2d 72 75 6c 65 20 66 6c 6f 6f 64 2d 63 6f 6c 6f 72 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 66 6f 6e 74 2d 73 69 7a 65 20 66 6f 6e 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 20 66 6f 6e 74 2d 73 74 79 6c 65 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 20 66 6f 6e 74 2d 77 65 69 67 68 74 20 67 6c 79 70 68 2d 6e 61 6d 65 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f
                                                                                              Data Ascii: nterpolation-filters color-profile color-rendering dominant-baseline enable-background fill-opacity fill-rule flood-color flood-opacity font-family font-size font-size-adjust font-stretch font-style font-variant font-weight glyph-name glyph-orientation-ho
                                                                                              2024-05-24 15:39:07 UTC6396INData Raw: 68 72 65 66 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 21 30 29 2c 5b 22 73 72 63 22 2c 22 68 72 65 66 22 2c 22 61 63 74 69 6f 6e 22 2c 22 66 6f 72 6d 41 63 74 69 6f 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4b 5b 65 5d 3d 6e 65 77 20 48 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 30 29 7d 29 29 3b 76 61 72 20 58 3d 72 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6c 3d 4b 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 3f 4b 5b 74 5d 3a
                                                                                              Data Ascii: href","http://www.w3.org/1999/xlink",!0),["src","href","action","formAction"].forEach((function(e){K[e]=new H(e,1,!1,e.toLowerCase(),null,!0)}));var X=r.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED;function G(e,t,n,r){var l=K.hasOwnProperty(t)?K[t]:
                                                                                              2024-05-24 15:39:07 UTC12792INData Raw: 29 29 3b 6e 3d 6e 5b 30 5d 7d 74 3d 6e 7d 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 22 22 29 2c 6e 3d 74 7d 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 3d 7b 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 79 65 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 79 65 28 74 2e 76 61 6c 75 65 29 2c 72 3d 79 65 28 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 6e 75 6c 6c 21 3d 6e 26 26 28 28 6e 3d 22 22 2b 6e 29 21 3d 3d 65 2e 76 61 6c 75 65 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 6e 75 6c 6c 3d 3d 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 6e 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 6e 29 29 2c 6e 75 6c 6c 21 3d 72 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65
                                                                                              Data Ascii: ));n=n[0]}t=n}null==t&&(t=""),n=t}e._wrapperState={initialValue:ye(n)}}function Re(e,t){var n=ye(t.value),r=ye(t.defaultValue);null!=n&&((n=""+n)!==e.value&&(e.value=n),null==t.defaultValue&&e.defaultValue!==n&&(e.defaultValue=n)),null!=r&&(e.defaultValue
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 65 2c 74 29 7b 69 66 28 74 29 7b 69 66 28 72 6e 5b 65 5d 26 26 28 6e 75 6c 6c 21 3d 74 2e 63 68 69 6c 64 72 65 6e 7c 7c 6e 75 6c 6c 21 3d 74 2e 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 31 33 37 2c 65 2c 22 22 29 29 3b 69 66 28 6e 75 6c 6c 21 3d 74 2e 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 2e 63 68 69 6c 64 72 65 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 36 30 29 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74
                                                                                              Data Ascii: !0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0});function ln(e,t){if(t){if(rn[e]&&(null!=t.children||null!=t.dangerouslySetInnerHTML))throw Error(a(137,e,""));if(null!=t.dangerouslySetInnerHTML){if(null!=t.children)throw Error(a(60));if("object"!=t
                                                                                              2024-05-24 15:39:07 UTC2804INData Raw: 2e 6b 65 79 43 6f 64 65 3a 30 7d 7d 29 2c 74 6c 3d 49 72 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 54 72 61 6e 73 66 65 72 3a 6e 75 6c 6c 7d 29 2c 6e 6c 3d 53 72 2e 65 78 74 65 6e 64 28 7b 74 6f 75 63 68 65 73 3a 6e 75 6c 6c 2c 74 61 72 67 65 74 54 6f 75 63 68 65 73 3a 6e 75 6c 6c 2c 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 3a 6e 75 6c 6c 2c 61 6c 74 4b 65 79 3a 6e 75 6c 6c 2c 6d 65 74 61 4b 65 79 3a 6e 75 6c 6c 2c 63 74 72 6c 4b 65 79 3a 6e 75 6c 6c 2c 73 68 69 66 74 4b 65 79 3a 6e 75 6c 6c 2c 67 65 74 4d 6f 64 69 66 69 65 72 53 74 61 74 65 3a 50 72 7d 29 2c 72 6c 3d 24 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 6e 75 6c 6c 2c 65 6c 61 70 73 65 64 54 69 6d 65 3a 6e 75 6c 6c 2c 70 73 65 75 64 6f 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c
                                                                                              Data Ascii: .keyCode:0}}),tl=Ir.extend({dataTransfer:null}),nl=Sr.extend({touches:null,targetTouches:null,changedTouches:null,altKey:null,metaKey:null,ctrlKey:null,shiftKey:null,getModifierState:Pr}),rl=$n.extend({propertyName:null,elapsedTime:null,pseudoElement:null
                                                                                              2024-05-24 15:39:07 UTC12792INData Raw: 61 72 20 72 3d 65 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 31 36 39 29 29 3b 6e 3f 28 65 3d 79 6c 28 65 2c 74 2c 70 6c 29 2c 72 2e 5f 5f 72 65 61 63 74 49 6e 74 65 72 6e 61 6c 4d 65 6d 6f 69 7a 65 64 4d 65 72 67 65 64 43 68 69 6c 64 43 6f 6e 74 65 78 74 3d 65 2c 75 6c 28 64 6c 29 2c 75 6c 28 66 6c 29 2c 63 6c 28 66 6c 2c 65 29 29 3a 75 6c 28 64 6c 29 2c 63 6c 28 64 6c 2c 6e 29 7d 76 61 72 20 6b 6c 3d 69 2e 75 6e 73 74 61 62 6c 65 5f 72 75 6e 57 69 74 68 50 72 69 6f 72 69 74 79 2c 78 6c 3d 69 2e 75 6e 73 74 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 43 61 6c 6c 62 61 63 6b 2c 54 6c 3d 69 2e 75 6e 73 74 61 62 6c 65 5f 63 61 6e 63 65 6c 43 61 6c 6c 62 61 63 6b 2c 45 6c 3d 69 2e 75 6e 73 74 61 62 6c 65 5f 72 65
                                                                                              Data Ascii: ar r=e.stateNode;if(!r)throw Error(a(169));n?(e=yl(e,t,pl),r.__reactInternalMemoizedMergedChildContext=e,ul(dl),ul(fl),cl(fl,e)):ul(dl),cl(dl,n)}var kl=i.unstable_runWithPriority,xl=i.unstable_scheduleCallback,Tl=i.unstable_cancelCallback,El=i.unstable_re
                                                                                              2024-05-24 15:39:07 UTC6396INData Raw: 63 74 69 6f 6e 20 49 69 28 65 29 7b 7a 69 28 4e 69 2e 63 75 72 72 65 6e 74 29 3b 76 61 72 20 74 3d 7a 69 28 5f 69 2e 63 75 72 72 65 6e 74 29 2c 6e 3d 4c 65 28 74 2c 65 2e 74 79 70 65 29 3b 74 21 3d 3d 6e 26 26 28 63 6c 28 50 69 2c 65 29 2c 63 6c 28 5f 69 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 69 28 65 29 7b 50 69 2e 63 75 72 72 65 6e 74 3d 3d 3d 65 26 26 28 75 6c 28 5f 69 29 2c 75 6c 28 50 69 29 29 7d 76 61 72 20 46 69 3d 7b 63 75 72 72 65 6e 74 3a 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 69 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 3b 6e 75 6c 6c 21 3d 3d 74 3b 29 7b 69 66 28 31 33 3d 3d 3d 74 2e 74 61 67 29 7b 76 61 72 20 6e 3d 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d
                                                                                              Data Ascii: ction Ii(e){zi(Ni.current);var t=zi(_i.current),n=Le(t,e.type);t!==n&&(cl(Pi,e),cl(_i,n))}function Mi(e){Pi.current===e&&(ul(_i),ul(Pi))}var Fi={current:0};function Di(e){for(var t=e;null!==t;){if(13===t.tag){var n=t.memoizedState;if(null!==n&&(null===(n=
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 6e 61 6c 6c 79 7b 55 69 2e 73 75 73 70 65 6e 73 65 3d 6e 7d 7d 29 2c 5b 65 2c 74 5d 29 2c 72 7d 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5a 69 28 21 31 29 2c 6e 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 20 74 3d 74 5b 31 5d 2c 5b 73 61 28 70 61 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 2c 65 29 2c 5b 74 2c 65 5d 29 2c 6e 5d 7d 7d 2c 67 61 3d 7b 72 65 61 64 43 6f 6e 74 65 78 74 3a 72 69 2c 75 73 65 43 61 6c 6c 62 61 63 6b 3a 66 61 2c 75 73 65 43 6f 6e 74 65 78 74 3a 72 69 2c 75 73 65 45 66 66 65 63 74 3a 69 61 2c 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3a 75 61 2c 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 61 61 2c 75 73 65 4d 65 6d 6f 3a 64 61 2c 75 73 65 52 65 64 75 63 65 72 3a 47 69 2c
                                                                                              Data Ascii: nally{Ui.suspense=n}}),[e,t]),r},useTransition:function(e){var t=Zi(!1),n=t[0];return t=t[1],[sa(pa.bind(null,t,e),[t,e]),n]}},ga={readContext:ri,useCallback:fa,useContext:ri,useEffect:ia,useImperativeHandle:ua,useLayoutEffect:aa,useMemo:da,useReducer:Gi,
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 72 2e 74 61 69 6c 3f 28 30 3d 3d 3d 72 2e 74 61 69 6c 45 78 70 69 72 61 74 69 6f 6e 26 26 28 72 2e 74 61 69 6c 45 78 70 69 72 61 74 69 6f 6e 3d 55 6c 28 29 2b 35 30 30 29 2c 6e 3d 72 2e 74 61 69 6c 2c 72 2e 72 65 6e 64 65 72 69 6e 67 3d 6e 2c 72 2e 74 61 69 6c 3d 6e 2e 73 69 62 6c 69 6e 67 2c 72 2e 6c 61 73 74 45 66 66 65 63 74 3d 74 2e 6c 61 73 74 45 66 66 65 63 74 2c 72 2e 72 65 6e 64 65 72 69 6e 67 53 74 61 72 74 54 69 6d 65 3d 55 6c 28 29 2c 6e 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 2c 74 3d 46 69 2e 63 75 72 72 65 6e 74 2c 63 6c 28 46 69 2c 69 3f 31 26 74 7c 32 3a 31 26 74 29 2c 6e 29 3a 6e 75 6c 6c 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 31 35 36 2c 74 2e 74 61 67 29 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                              Data Ascii: }return null!==r.tail?(0===r.tailExpiration&&(r.tailExpiration=Ul()+500),n=r.tail,r.rendering=n,r.tail=n.sibling,r.lastEffect=t.lastEffect,r.renderingStartTime=Ul(),n.sibling=null,t=Fi.current,cl(Fi,i?1&t|2:1&t),n):null}throw Error(a(156,t.tag))}function


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              11192.168.2.46061018.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:06 UTC591OUTGET /app-ec6a9b7fc501dcfa2bce.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:07 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 60712
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:26 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:08 GMT
                                                                                              ETag: "d39686e29b02a3cf092e8c3c606fb714"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 36ebde0b08ea3144d51a5c4ebe210c20.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: 4ycafQiq9YipCYC6Oh8OOkWzOACGvcc2Hw8m1sC6MBWL5Q0MnZE6WQ==
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2d 65 63 36 61 39 62 37 66 63 35 30 31 64 63 66 61 32 62 63 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 5d 2c 7b 22 2b 5a 44 72 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 35 4e 4b 73 22 29 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 77 69 74 68 50 72 65 66 69 78 3d 68 2c 74 2e 77 69 74 68 41 73 73 65 74 50 72 65 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                              Data Ascii: /*! For license information please see app-ec6a9b7fc501dcfa2bce.js.LICENSE.txt */(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"+ZDr":function(e,t,n){"use strict";var r=n("5NKs");t.__esModule=!0,t.withPrefix=h,t.withAssetPrefix=function(e){re
                                                                                              2024-05-24 15:39:07 UTC15571INData Raw: 20 75 70 64 61 74 65 64 20 2d 20 72 65 6c 6f 61 64 69 6e 67 22 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 29 29 3a 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 43 6f 6e 74 65 6e 74 20 69 73 20 6e 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 69 6e 65 21 22 29 2c 4f 62 6a 65 63 74 28 72 2e 61 70 69 52 75 6e 6e 65 72 29 28 22 6f 6e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 49 6e 73 74 61 6c 6c 65 64 22 2c 7b 73 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 65 7d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 64 75 6e 64 61 6e 74 22 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 69 6e 73 74 61 6c 6c 69 6e 67 20 73 65 72 76 69 63 65 20 77 6f 72 6b 65 72 20 62 65 63 61 6d 65 20 72 65 64 75 6e 64 61 6e 74 2e 22 29 2c 4f
                                                                                              Data Ascii: updated - reloading"),window.location.reload())):(console.log("Content is now available offline!"),Object(r.apiRunner)("onServiceWorkerInstalled",{serviceWorker:e}));break;case"redundant":console.error("The installing service worker became redundant."),O
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 28 65 2c 7b 72 65 70 6c 61 63 65 3a 21 31 7d 29 7d 2c 77 69 6e 64 6f 77 2e 5f 5f 5f 72 65 70 6c 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 28 65 2c 7b 72 65 70 6c 61 63 65 3a 21 30 7d 29 7d 2c 77 69 6e 64 6f 77 2e 5f 5f 5f 6e 61 76 69 67 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 28 65 2c 74 29 7d 2c 6a 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 2c 4f 62 6a 65 63 74 28 6f 2e 61 70 69 52 75 6e 6e 65 72 41 73 79 6e 63 29 28 22 6f 6e 43 6c 69 65 6e 74 45 6e 74 72 79 22 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 28 6f 2e 61 70 69 52 75 6e 6e 65 72 29 28 22 72 65 67 69 73 74
                                                                                              Data Ascii: unction(e){return O(e,{replace:!1})},window.___replace=function(e){return O(e,{replace:!0})},window.___navigate=function(e,t){return O(e,t)},j(window.location.pathname),Object(o.apiRunnerAsync)("onClientEntry").then((function(){Object(o.apiRunner)("regist
                                                                                              2024-05-24 15:39:07 UTC12373INData Raw: 2e 64 28 74 2c 22 42 61 73 65 4c 6f 61 64 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 29 29 2c 6e 2e 64 28 74 2c 22 50 72 6f 64 4c 6f 61 64 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 29 29 2c 6e 2e 64 28 74 2c 22 73 65 74 4c 6f 61 64 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 29 29 2c 6e 2e 64 28 74 2c 22 70 75 62 6c 69 63 4c 6f 61 64 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 65 74 53 74 61 74 69 63 51 75 65 72 79 52 65 73 75 6c 74 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 39 48 72 78 22 29 2c 6f 3d 6e 28 22 74 38 5a 6a 22 29 2c 61
                                                                                              Data Ascii: .d(t,"BaseLoader",(function(){return v})),n.d(t,"ProdLoader",(function(){return b})),n.d(t,"setLoader",(function(){return y})),n.d(t,"publicLoader",(function(){return w})),n.d(t,"getStaticQueryResults",(function(){return P}));var r=n("9Hrx"),o=n("t8Zj"),a


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              12192.168.2.46061218.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:06 UTC594OUTGET /styles-e9d24b1846c7d6eb9685.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:07 UTC437INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 117
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 15:39:08 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 10:00:12 GMT
                                                                                              ETag: "f367d62f97c2d05f875986401342cb1f"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Miss from cloudfront
                                                                                              Via: 1.1 8929678ebb25525520ff2b11bf7ddd4a.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: NA3fjZedqvEDWAaj8YKAnyNrVIsTzm-pxvS0jJQqXy2LDctDz9PJkg==
                                                                                              2024-05-24 15:39:07 UTC117INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 5d 2c 5b 5d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 74 79 6c 65 73 2d 65 39 64 32 34 62 31 38 34 36 63 37 64 36 65 62 39 36 38 35 2e 6a 73 2e 6d 61 70
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[1],[]]);//# sourceMappingURL=styles-e9d24b1846c7d6eb9685.js.map


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              13192.168.2.46061818.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:06 UTC595OUTGET /commons-6d24d96f29bfebe3476c.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:07 UTC446INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 226334
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:27 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:08 GMT
                                                                                              ETag: "bfafe7614371a7f1a3ffccf2dab995c0"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 aab20351af296bb2764f6565b8a589f6.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: wg9g7gpvx5ngaBlZJYlnumEs1EwNBHKT-yqGcvot6D8F649bZWy3zg==
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6f 6d 6d 6f 6e 73 2d 36 64 32 34 64 39 36 66 32 39 62 66 65 62 65 33 34 37 36 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 22 2b 34 6d 35 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 69 73 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                              Data Ascii: /*! For license information please see commons-6d24d96f29bfebe3476c.js.LICENSE.txt */(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{"+4m5":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.isBrowser=function(){retu
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 5f 75 70 64 61 74 65 42 72 6f 77 73 65 72 56 61 6c 75 65 73 28 6e 29 2c 69 28 74 68 69 73 2e 63 6f 6f 6b 69 65 73 5b 65 5d 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 42 72 6f 77 73 65 72 56 61 6c 75 65 73 28 74 29 3b 76 61 72 20 6e 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 68 69 73 2e 63 6f 6f 6b 69 65 73 29 6e 5b 72 5d 3d 69 28 74 68 69 73 2e 63 6f 6f 6b 69 65 73 5b 72 5d 2c 65 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26
                                                                                              Data Ascii: _updateBrowserValues(n),i(this.cookies[e],t)},e.prototype.getAll=function(e,t){void 0===e&&(e={}),this._updateBrowserValues(t);var n={};for(var r in this.cookies)n[r]=i(this.cookies[r],e);return n},e.prototype.set=function(e,t,n){var i;"object"==typeof t&
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 61 74 65 45 6c 65 6d 65 6e 74 28 63 2e 61 2c 7b 69 64 3a 22 61 76 73 2d 66 72 65 65 2d 76 63 32 5f 68 65 61 64 65 72 22 2c 70 61 74 68 3a 22 2f 61 76 73 2d 66 72 65 65 2d 76 69 64 65 6f 2d 63 6f 6e 76 65 72 74 65 72 2e 61 73 70 78 22 2c 68 65 61 64 65 72 54 65 78 74 3a 22 41 56 53 20 56 69 64 65 6f 20 43 6f 6e 76 65 72 74 65 72 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 54 65 78 74 3a 72 28 22 43 6f 6e 76 65 72 74 20 61 6c 6c 20 6b 65 79 20 76 69 64 65 6f 20 66 6f 72 6d 61 74 73 22 29 7d 29 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2e 61 2c 7b 69 64 3a 22 61 76 73 2d 66 72 65 65 2d 61 63 32 5f 68 65 61 64 65 72 22 2c 70 61 74 68 3a 22 2f 61 76 73 2d 66 72 65 65 2d 61 75 64 69 6f 2d 63 6f 6e 76 65 72 74 65 72 2e 61 73 70 78 22 2c 68 65 61 64
                                                                                              Data Ascii: ateElement(c.a,{id:"avs-free-vc2_header",path:"/avs-free-video-converter.aspx",headerText:"AVS Video Converter",descriptionText:r("Convert all key video formats")}),s.a.createElement(c.a,{id:"avs-free-ac2_header",path:"/avs-free-audio-converter.aspx",head
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 22 5d 29 2c 4d 65 3d 6c 2e 63 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 6c 61 79 6f 75 74 5f 5f 42 61 6e 6e 65 72 50 61 64 64 69 6e 67 42 6f 78 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 39 6f 69 31 75 6c 2d 33 22 7d 29 28 5b 22 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31 33 70 78 20 32 30 70 78 20 32 34 70 78 20 32 30 70 78 3b 22 5d 29 2c 68 65 3d 6c 2e 63 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 6c 61 79 6f 75 74 5f 5f 42 61 6e 6e 65 72 57 72 61 70 70 65 72 43 6f 6e
                                                                                              Data Ascii: ntent:center;"]),Me=l.c.div.withConfig({displayName:"layout__BannerPaddingBox",componentId:"sc-9oi1ul-3"})(["display:flex;flex-direction:column;align-items:center;padding:13px 20px 24px 20px;"]),he=l.c.div.withConfig({displayName:"layout__BannerWrapperCon
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 70 65 72 2c 72 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 20 74 3f 6e 28 72 29 3a 72 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61
                                                                                              Data Ascii: per,r=e.children;return t?n(r):r},j=function(e){!function(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configura
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 6e 29 7b 76 61 72 20 72 3d 6e 28 22 71 48 77 73 22 29 2c 69 3d 6e 28 22 67 43 32 75 22 29 2c 6f 3d 6e 28 22 64 51 63 51 22 29 2c 61 3d 6e 28 22 6d 37 42 56 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 28 65 29 7c 7c 69 28 65 29 7c 7c 6f 28 65 29 7c 7c 61 28 29 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 52 70 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 71 31 74 49 22 29 2c 69 3d 6e 2e 6e 28 72 29 2c 6f 3d
                                                                                              Data Ascii: n){var r=n("qHws"),i=n("gC2u"),o=n("dQcQ"),a=n("m7BV");e.exports=function(e){return r(e)||i(e)||o(e)||a()},e.exports.default=e.exports,e.exports.__esModule=!0},Rp47:function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("q1tI"),i=n.n(r),o=
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 73 2e 6c 6f 67 67 65 72 5b 74 5d 28 65 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 74 68 69 73 2e 6c 6f 67 67 65 72 2c 70 28 29 28 7b 7d 2c 7b 70 72 65 66 69 78 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 65 66 69 78 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 22 29 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 29 7d 7d 5d 29 2c 65 7d 28 29 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 67 28 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 3d 7b 7d 7d 72 65 74 75 72 6e 20 4d 28 29 28 65 2c 5b 7b 6b 65 79 3a 22 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                              Data Ascii: s.logger[t](e))}},{key:"create",value:function(t){return new e(this.logger,p()({},{prefix:"".concat(this.prefix,":").concat(t,":")},this.options))}}]),e}()),v=function(){function e(){g()(this,e),this.observers={}}return M()(e,[{key:"on",value:function(e,t
                                                                                              2024-05-24 15:39:07 UTC13994INData Raw: 6d 73 4f 66 4b 65 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 5b 5d 2c 69 3d 74 68 69 73 2e 67 65 74 52 75 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 69 3f 28 69 2e 6e 75 6d 62 65 72 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 3d 6e 2e 67 65 74 53 75 66 66 69 78 28 65 2c 69 29 3b 72 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6f 29 29 7d 29 29 2c 72 29 3a 72 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 53 75 66 66 69 78 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 74 68 69 73 2e 67 65 74 52 75 6c 65 28 65 29 3b 69 66 28 72 29 7b 76 61 72 20 69 3d 72 2e 6e 6f 41 62 73 3f 72
                                                                                              Data Ascii: msOfKey",value:function(e,t){var n=this,r=[],i=this.getRule(e);return i?(i.numbers.forEach((function(i){var o=n.getSuffix(e,i);r.push("".concat(t).concat(o))})),r):r}},{key:"getSuffix",value:function(e,t){var n=this,r=this.getRule(e);if(r){var i=r.noAbs?r
                                                                                              2024-05-24 15:39:07 UTC16384INData Raw: 74 6f 72 29 2e 74 72 61 6e 73 6c 61 74 65 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 7b 6b 65 79 3a 22 65 78 69 73 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 26 26 28 65 3d 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 6f 72 29 2e 65 78 69 73 74 73 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 73 70 61 63 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 66 61 75 6c 74 4e 53 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                              Data Ascii: tor).translate.apply(e,arguments)}},{key:"exists",value:function(){var e;return this.translator&&(e=this.translator).exists.apply(e,arguments)}},{key:"setDefaultNamespace",value:function(e){this.options.defaultNS=e}},{key:"loadNamespaces",value:function(e
                                                                                              2024-05-24 15:39:07 UTC1518INData Raw: 69 66 28 31 31 30 21 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 31 30 29 29 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 76 61 72 20 6f 3d 69 2e 73 70 6c 69 74 28 28 69 3d 22 22 2c 73 29 29 2c 61 3d 30 3b 66 6f 72 28 6e 3d 30 2c 74 3d 6f 2e 6c 65 6e 67 74 68 3b 61 3c 74 3b 6e 3d 30 2c 2b 2b 61 29 7b 66 6f 72 28 76 61 72 20 75 3d 6f 5b 61 5d 2c 6c 3d 75 2e 73 70 6c 69 74 28 63 29 3b 75 3d 6c 5b 6e 5d 3b 29 7b 76 61 72 20 70 3d 75 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 69 66 28 31 3d 3d 3d 6f 65 26 26 28 70 3e 36 34 26 26 70 3c 39 30 7c 7c 70 3e 39 36 26 26 70 3c 31 32 33 7c 7c 39 35 3d 3d 3d 70 7c 7c 70 3d 3d 3d 55 26 26 75 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 21 3d 3d 55 29 29 73 77 69 74 63 68 28 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74
                                                                                              Data Ascii: if(110!==e.charCodeAt(10))break;default:var o=i.split((i="",s)),a=0;for(n=0,t=o.length;a<t;n=0,++a){for(var u=o[a],l=u.split(c);u=l[n];){var p=u.charCodeAt(0);if(1===oe&&(p>64&&p<90||p>96&&p<123||95===p||p===U&&u.charCodeAt(1)!==U))switch(isNaN(parseFloat


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              14192.168.2.46062118.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:07 UTC628OUTGET /fc36456533b5c3f455badd7fedf67d455632ae09-d47c18182f1ea88950d1.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:08 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 10942
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:35 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:09 GMT
                                                                                              ETag: "84bf2331ea04fd98ca6c5e86e3326a89"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 36ebde0b08ea3144d51a5c4ebe210c20.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: EwXSy9Ih09JKQpLZvlw2EGFfWGSHTR1g-JEMzdgpPR-ffZSXC_xSKA==
                                                                                              2024-05-24 15:39:08 UTC10942INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 7b 22 39 65 53 7a 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 61 28 22 35 4e 4b 73 22 29 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 2c 6e 3d 72 28 61 28 22 76 30 36 58 22 29 29 2c 73 3d 72 28 61 28 22 58 45 45 4c 22 29 29 2c 64 3d 72 28 61 28 22 75 44 50 32 22 29 29 2c 6f 3d 72 28 61 28 22 6a 38 42 58 22 29 29 2c 6c 3d 72 28 61 28 22 71 31 74 49 22 29 29 2c 75 3d 72 28 61 28 22 31 37 78 39 22 29 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"9eSz":function(e,t,a){"use strict";var r=a("5NKs");t.__esModule=!0,t.default=void 0;var i,n=r(a("v06X")),s=r(a("XEEL")),d=r(a("uDP2")),o=r(a("j8BX")),l=r(a("q1tI")),u=r(a("17x9")),c=function(e){var


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              15192.168.2.46062318.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:08 UTC628OUTGET /065285d60ba513d3bcbdfb63a33fa8101bb0b358-4821f749d7a07c3e7df2.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:08 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 29286
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:25 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:09 GMT
                                                                                              ETag: "6ee3d27c6e4efa868bb46af148270f67"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 36ebde0b08ea3144d51a5c4ebe210c20.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: 3XiftxakAkVRcu-4ZuvIQVWH9zmOZVdXWBm26Gz9BcSdASDFR6FKRA==
                                                                                              2024-05-24 15:39:08 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 5d 2c 7b 22 2f 50 5a 4c 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 64 65 66 61 75 6c 74 45 61 73 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 2e 35 3f 4d 61 74 68 2e 70 6f 77 28 32 2a 74 2c 32 29 2f 32 3a 31 2d 4d 61 74 68 2e 70 6f 77 28 32 2a 28 31 2d 74 29 2c 32 29 2f 32 7d 2c 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"/PZL":function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default={defaultEasing:function(t){return t<.5?Math.pow(2*t,2)/2:1-Math.pow(2*(1-t),2)/2},linear:function(t){re
                                                                                              2024-05-24 15:39:08 UTC12902INData Raw: 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 2c 72 2c 69 2c 61 2c 75 2c 73 2c 6c 3d 30 2c 63 3d 21 31 2c 68 3d 21 31 2c 6d 3d 21 30 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 76 61 72 20 6e 3d 6f 2c 69 3d 72 3b 72 65 74 75 72 6e 20 6f 3d 72 3d 76 6f 69 64 20 30 2c 6c 3d 65 2c 61 3d 74 2e 61 70 70 6c 79 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 72 65 74 75 72 6e 20 6c 3d 74 2c 75 3d 73 65 74 54 69 6d 65 6f 75 74 28 4f 2c 65 29 2c 63 3f 67 28 74 29 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 76 61 72 20
                                                                                              Data Ascii: };function h(t,e,n){var o,r,i,a,u,s,l=0,c=!1,h=!1,m=!0;if("function"!=typeof t)throw new TypeError("Expected a function");function g(e){var n=o,i=r;return o=r=void 0,l=e,a=t.apply(i,n)}function b(t){return l=t,u=setTimeout(O,e),c?g(t):a}function w(t){var


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              16192.168.2.46062218.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:08 UTC628OUTGET /2065217a474d4a3fd54097f75f88115fcb365010-adda0b8e31f45949fb70.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:08 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 34244
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:25 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:09 GMT
                                                                                              ETag: "68a0190568888eb159931bfbe76c740a"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 f64124e7852b3c2ecb7a2c8c2f2f678c.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: O5RXjlyH5xnMu4DZvZpnGRDa5RN2FqpKvY8Ldo5FvWzruDeWk2aROw==
                                                                                              2024-05-24 15:39:08 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 32 30 36 35 32 31 37 61 34 37 34 64 34 61 33 66 64 35 34 30 39 37 66 37 35 66 38 38 31 31 35 66 63 62 33 36 35 30 31 30 2d 61 64 64 61 30 62 38 65 33 31 66 34 35 39 34 39 66 62 37 30 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 5d 2c 7b 5a 62 4b 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28
                                                                                              Data Ascii: /*! For license information please see 2065217a474d4a3fd54097f75f88115fcb365010-adda0b8e31f45949fb70.js.LICENSE.txt */(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{ZbKm:function(e,t,n){"use strict";n.d(t,"a",(function(){return g})),n.d(t,"b",(
                                                                                              2024-05-24 15:39:08 UTC16384INData Raw: 69 6c 64 3b 69 66 28 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 6f 6c 6c 6d 61 67 69 63 2d 70 69 6e 2d 73 70 61 63 65 72 22 29 29 7b 76 61 72 20 72 3d 77 2e 73 70 61 63 65 72 2e 73 74 79 6c 65 2c 6f 3d 7b 7d 3b 5b 22 6d 61 72 67 69 6e 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 2c 22 6d 61 72 67 69 6e 54 6f 70 22 2c 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 72 5b 65 5d 7c 7c 22 22 7d 29 29 2c 73 2e 63 73 73 28 6e 2c 6f 29 7d 77 2e 73 70 61 63 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 77 2e 73 70 61 63 65 72 29 2c 77 2e 73 70 61 63 65 72 2e 70 61 72 65 6e 74 4e
                                                                                              Data Ascii: ild;if(n.hasAttribute("data-scrollmagic-pin-spacer")){var r=w.spacer.style,o={};["margin","marginLeft","marginRight","marginTop","marginBottom"].forEach((function(e){o[e]=r[e]||""})),s.css(n,o)}w.spacer.parentNode.insertBefore(n,w.spacer),w.spacer.parentN
                                                                                              2024-05-24 15:39:08 UTC1476INData Raw: 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 63 65 6e 65 2e 64 65 73 74 72 6f 79 28 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 43 6c 61 73 73 54 6f 67 67 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 26 26 32 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 3f 65 2e 73 65 74 43 6c 61 73 73 54 6f 67 67 6c 65 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 3a 65 2e 73 65 74 43 6c 61 73 73 54 6f 67 67 6c 65 28 74 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 50 69 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                              Data Ascii: }},{key:"componentWillUnmount",value:function(){this.scene.destroy()}},{key:"setClassToggle",value:function(e,t,n){Array.isArray(n)&&2===n.length?e.setClassToggle(n[0],n[1]):e.setClassToggle(t,n)}},{key:"setPin",value:function(e,t,n,r){t=function(e){retur


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              17192.168.2.46062518.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:08 UTC628OUTGET /33e6b7bb568ff42f71b848c5df167b4296d898c4-ac14a9bffec845baa13f.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:08 UTC439INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 25828
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 15:39:09 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:25 GMT
                                                                                              ETag: "774d4540e8024bb660ece029c5edd7d0"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Miss from cloudfront
                                                                                              Via: 1.1 7f1ff02ff9f33e872e2d07dd88a77f78.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: 6tcABGLCJg7NHlwklbpWYuVKsXVXGu-gj562HOhZi6BpF3AI0-w0tA==
                                                                                              2024-05-24 15:39:08 UTC11725INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 5d 2c 7b 22 32 7a 42 75 22 3a 66 75 6e 63 74 69 6f 6e 28 4d 2c 44 29 7b 4d 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 34 4e 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 34 4e 69 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 67 32 49 44 67 32 49 6a 34 38 5a 47 56 6d 63 7a 34 38 63 33 52 35 62 47 55 2b 4c 6d 45 73 4c 6d 5a 37 5a 6d 6c
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"2zBu":function(M,D){M.exports="data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSI4NiIgaGVpZ2h0PSI4NiIgdmlld0JveD0iMCAwIDg2IDg2Ij48ZGVmcz48c3R5bGU+LmEsLmZ7Zml
                                                                                              2024-05-24 15:39:08 UTC1432INData Raw: 2c 22 6e 6f 76 65 6d 62 72 65 22 2c 22 64 69 63 65 6d 62 72 65 22 5d 5b 54 5d 2b 22 20 22 2b 73 2c 65 3d 22 e4 be a1 e6 a0 bc e3 81 af 22 2b 73 2b 22 e5 b9 b4 22 2b 5b 22 31 e6 9c 88 22 2c 22 32 e6 9c 88 22 2c 22 33 e6 9c 88 22 2c 22 34 e6 9c 88 22 2c 22 35 e6 9c 88 22 2c 22 36 e6 9c 88 22 2c 22 37 e6 9c 88 22 2c 22 38 e6 9c 88 22 2c 22 39 e6 9c 88 22 2c 22 31 30 e6 9c 88 22 2c 22 31 31 e6 9c 88 22 2c 22 31 32 e6 9c 88 22 5d 5b 54 5d 2b 49 28 73 2c 54 29 2b 22 e6 97 a5 e3 81 be e3 81 a7 e3 81 ab e6 9c 89 e5 8a b9 e3 81 a7 e3 81 99 22 2c 67 3d 22 76 c3 a1 6c 69 64 61 20 68 61 73 74 61 20 65 6c 20 22 2b 49 28 73 2c 54 29 2b 22 20 64 65 20 22 2b 5b 22 65 6e 65 72 6f 22 2c 22 66 65 62 72 65 72 6f 22 2c 22 6d 61 72 7a 6f 22 2c 22 61 62 72 69 6c 22 2c 22 6d 61
                                                                                              Data Ascii: ,"novembre","dicembre"][T]+" "+s,e=""+s+""+["1","2","3","4","5","6","7","8","9","10","11","12"][T]+I(s,T)+"",g="vlida hasta el "+I(s,T)+" de "+["enero","febrero","marzo","abril","ma
                                                                                              2024-05-24 15:39:08 UTC1432INData Raw: 22 e5 85 ab e6 9c 88 22 2c 22 e4 b9 9d e6 9c 88 22 2c 22 e5 8d 81 e6 9c 88 22 2c 22 e5 8d 81 e4 b8 80 e6 9c 88 22 2c 22 e5 8d 81 e4 ba 8c e6 9c 88 22 5d 5b 54 5d 2b 49 28 73 2c 54 29 2b 22 e6 97 a5 22 3b 44 2e 61 3d 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 72 65 74 75 72 6e 20 6a 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 77 2e 61 2e 43 6f 6e 73 75 6d 65 72 2c 6e 75 6c 6c 2c 28 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 6a 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 61 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6c 69 6d 69 74 65 64 2d 6f 66 66 65 72 2d 74 65 78 74 20 6c 61 73 74 22 7d 2c 22 65 6e 22 3d 3d 3d 44 2e 6c 6f 63 61 6c 65 3f 4d 2e 4d 54 65 78 74 3a 22 64 65 22 3d 3d 3d 44 2e 6c 6f 63 61 6c 65 3f 7a 3a 22 66 72 22 3d 3d
                                                                                              Data Ascii: "","","","",""][T]+I(s,T)+"";D.a=function(M){return j.a.createElement(w.a.Consumer,null,(function(D){return j.a.createElement(i.a,{className:"limited-offer-text last"},"en"===D.locale?M.MText:"de"===D.locale?z:"fr"==
                                                                                              2024-05-24 15:39:08 UTC11239INData Raw: 6a 41 31 4f 53 6b 69 50 6a 78 30 63 33 42 68 62 69 42 34 50 53 49 74 4d 54 4d 75 4e 6a 6b 35 49 69 42 35 50 53 49 77 49 6a 34 7a 4d 44 77 76 64 48 4e 77 59 57 34 2b 50 43 39 30 5a 58 68 30 50 6a 78 6e 49 48 52 79 59 57 35 7a 5a 6d 39 79 62 54 30 69 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4b 44 59 75 4d 7a 55 34 49 44 55 75 4f 44 6b 30 4b 53 49 2b 50 48 42 68 64 47 67 67 59 32 78 68 63 33 4d 39 49 6d 55 69 49 47 51 39 49 6b 30 7a 4f 44 6b 75 4e 54 45 35 4c 44 59 31 4c 6a 45 78 4f 57 45 79 4c 6a 67 79 4f 53 77 79 4c 6a 67 79 4f 53 77 77 4c 44 45 73 4d 53 30 79 4c 6a 67 7a 4c 54 49 75 4f 44 4d 78 4c 44 49 75 4f 44 4d 73 4d 69 34 34 4d 79 77 77 4c 44 41 73 4d 53 77 79 4c 6a 67 7a 4c 44 49 75 4f 44 4d 78 49 69 42 30 63 6d 46 75 63 32 5a 76 63 6d 30 39 49 6e 52 79
                                                                                              Data Ascii: jA1OSkiPjx0c3BhbiB4PSItMTMuNjk5IiB5PSIwIj4zMDwvdHNwYW4+PC90ZXh0PjxnIHRyYW5zZm9ybT0idHJhbnNsYXRlKDYuMzU4IDUuODk0KSI+PHBhdGggY2xhc3M9ImUiIGQ9Ik0zODkuNTE5LDY1LjExOWEyLjgyOSwyLjgyOSwwLDEsMS0yLjgzLTIuODMxLDIuODMsMi44MywwLDAsMSwyLjgzLDIuODMxIiB0cmFuc2Zvcm09InRy


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              18192.168.2.46062418.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:08 UTC626OUTGET /component---src-pages-register-aspx-js-6f46d8866c51b1dcd83a.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:08 UTC439INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 19749
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 15:39:09 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:29 GMT
                                                                                              ETag: "ef6e0b3b7125bc98ad310eaa59816112"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Miss from cloudfront
                                                                                              Via: 1.1 643f3a19739b50ef1fffa170c9395e24.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: _UGGPIFhloxTFVenks4rWre8PyMSWfyFhmri2xMt_Y5R1XlkLBn-AA==
                                                                                              2024-05-24 15:39:08 UTC5359INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 5d 2c 7b 65 54 32 50 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 61 29 3b 76 61 72 20 6e 3d 74 28 22 39 48 72 78 22 29 2c 73 3d 74 28 22 71 31 74 49 22 29 2c 72 3d 74 2e 6e 28 73 29 2c 6f 3d 74 28 22 59 4a 72 47 22 29 2c 69 3d 74 28 22 35 56 79 30 22 29 2c 6c 3d 74 28 22 42 6c 37 4a 22 29 2c 63 3d 74 28 22 36 39 52 32 22 29 2c 70 3d 28 74 28 22 75 6a 72 71 22 29 2c 74 28 22 46 54 34 34 22 29 29 2c 6d 3d 74 28 22 4e 48 61 76 22 29 2c 64 3d 74 28 22 39 4f 4e 51 22 29 2c 68 3d 74 28 22 54 4a 70 6b 22 29 2c 66 3d 74 28 22 57 62 7a 7a 22 29
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[69],{eT2P:function(e,a,t){"use strict";t.r(a);var n=t("9Hrx"),s=t("q1tI"),r=t.n(s),o=t("YJrG"),i=t("5Vy0"),l=t("Bl7J"),c=t("69R2"),p=(t("ujrq"),t("FT44")),m=t("NHav"),d=t("9ONQ"),h=t("TJpk"),f=t("Wbzz")
                                                                                              2024-05-24 15:39:08 UTC6046INData Raw: 65 3a 68 6f 76 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 20 20 20 20 2e 4d 6f 64 61 6c 53 68 61 65 72 43 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 20 2e 4d 6f 64 61 6c 53 68 61 65 72 43 6c 6f 73 65 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 31 35 70 78 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 20 27 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 32 70 78 3b 5c 6e 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: e:hover {\n opacity: 1;\n }\n .ModalShaerClose:before, .ModalShaerClose:after {\n position: absolute;\n left: 15px;\n content: ' ';\n height: 20px;\n width: 2px;\n
                                                                                              2024-05-24 15:39:08 UTC1432INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 75 6e 6c 69 6d 69 74 65 64 2d 62 6c 6f 63 6b 2d 63 6f 6e 74 65 6e 74 22 7d 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 61 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 74 69 6d 65 2d 74 65 78 74 22 2c 61 73 3a 22 68 33 22 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 74 28 22 55 6e 6c 69 6d 69 74 65 64 5f 72 63 22 29 29 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 61 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 63 63 65 73 73 2d 73 75 62 2d 74 65 78 74 22 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 74 28 22 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 72 63 22 29 29 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e
                                                                                              Data Ascii: reateElement("div",{className:"unlimited-block-content"},r.a.createElement(i.a,{className:"subscription-time-text",as:"h3"},this.props.t("Unlimited_rc")),r.a.createElement(i.a,{className:"access-sub-text"},this.props.t("subscription_rc")),r.a.createElemen
                                                                                              2024-05-24 15:39:08 UTC1432INData Raw: 6d 65 3a 22 66 69 72 73 74 2d 74 72 22 7d 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 77 68 79 2d 63 68 6f 6f 73 65 2d 69 74 65 6d 22 7d 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 2c 7b 73 72 63 3a 45 2e 61 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 69 63 6f 6e 22 2c 61 6c 74 3a 22 56 69 64 65 6f 20 49 63 6f 6e 22 7d 29 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 61 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 22 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 74 28 22 35 20 6d 75 6c 74 69 6d 65 64 69 61 20 70 72 6f 67 72 61 6d 73 20 69 6e 20 31 20 70 61 63 6b 61 67 65 22 29 29 29 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22
                                                                                              Data Ascii: me:"first-tr"},r.a.createElement("div",{className:"why-choose-item"},r.a.createElement("img",{src:E.a,className:"icon",alt:"Video Icon"}),r.a.createElement(i.a,{className:"text"},this.props.t("5 multimedia programs in 1 package"))),r.a.createElement("div"
                                                                                              2024-05-24 15:39:08 UTC5480INData Raw: 69 2e 61 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 22 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 74 28 22 32 30 4d 20 68 61 70 70 79 20 75 73 65 72 73 20 77 6f 72 6c 64 77 69 64 65 73 22 29 29 29 29 29 29 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 71 75 65 73 74 69 6f 6e 73 2d 77 72 61 70 70 65 72 22 7d 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 61 2c 7b 61 73 3a 22 68 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 6d 6d 6f 6e 5f 5f 68 65 61 64 69 6e 67 22 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 74 28 22 46 72 65 71 75 65 6e 74 6c 79 20 61 73 6b 65 64 20 71 75 65 73 74 69 6f 6e
                                                                                              Data Ascii: i.a,{className:"text"},this.props.t("20M happy users worldwides")))))),r.a.createElement("div",null,r.a.createElement("div",{className:"questions-wrapper"},r.a.createElement(i.a,{as:"h2",className:"common__heading"},this.props.t("Frequently asked question


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              19192.168.2.46062718.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:08 UTC631OUTGET /page-data/register.aspx/page-data.json HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Origin: https://www.avs4you.com
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:09 UTC434INHTTP/1.1 200 OK
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 214547
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 15:39:09 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:58 GMT
                                                                                              ETag: "3ce4986d0fb14a75999b9651d5d58baa"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Miss from cloudfront
                                                                                              Via: 1.1 2e78e1b185135b5f6c2e98b348bcc8de.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: ncu5V6-zdbx5tRMalY5VZ8bT6DKKM_xIXbK3PbwIVb7Oz2_o9SfQRw==
                                                                                              2024-05-24 15:39:09 UTC12888INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 70 61 67 65 73 2d 72 65 67 69 73 74 65 72 2d 61 73 70 78 2d 6a 73 22 2c 22 70 61 74 68 22 3a 22 2f 72 65 67 69 73 74 65 72 2e 61 73 70 78 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 70 61 67 65 43 6f 6e 74 65 78 74 22 3a 7b 22 61 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 64 65 22 2c 22 74 65 78 74 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 69 74 22 2c 22 74 65 78 74 22 3a 22 49 74 61 6c 69 61 6e 6f 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 66 72 22 2c 22 74 65 78 74 22 3a 22 46 72 61 6e
                                                                                              Data Ascii: {"componentChunkName":"component---src-pages-register-aspx-js","path":"/register.aspx","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Fran
                                                                                              2024-05-24 15:39:09 UTC1432INData Raw: 48 7a 20 6f 72 20 68 69 67 68 65 72 5c 22 2c 5c 6e 5c 74 5c 22 44 75 61 6c 20 63 6f 72 65 20 28 49 6e 74 65 6c 20 43 6f 72 65 20 69 33 20 73 65 72 69 65 73 20 6f 72 20 41 4d 44 20 65 71 75 69 76 61 6c 65 6e 74 29 5c 22 20 3a 20 5c 22 44 75 61 6c 20 63 6f 72 65 20 28 49 6e 74 65 6c 20 43 6f 72 65 20 69 33 20 73 65 72 69 65 73 20 6f 72 20 41 4d 44 20 65 71 75 69 76 61 6c 65 6e 74 29 5c 22 2c 5c 6e 5c 74 5c 22 57 69 6e 64 6f 77 73 20 31 30 2f 57 69 6e 64 6f 77 73 20 38 78 2f 57 69 6e 64 6f 77 73 20 37 20 63 6f 6d 70 61 74 69 62 6c 65 20 76 69 64 65 6f 20 63 61 72 64 5c 22 20 3a 20 5c 22 57 69 6e 64 6f 77 73 20 31 31 2f 57 69 6e 64 6f 77 73 20 31 30 2f 57 69 6e 64 6f 77 73 20 38 2e 78 2f 57 69 6e 64 6f 77 73 20 37 20 63 6f 6d 70 61 74 69 62 6c 65 20 76 69 64
                                                                                              Data Ascii: Hz or higher\",\n\t\"Dual core (Intel Core i3 series or AMD equivalent)\" : \"Dual core (Intel Core i3 series or AMD equivalent)\",\n\t\"Windows 10/Windows 8x/Windows 7 compatible video card\" : \"Windows 11/Windows 10/Windows 8.x/Windows 7 compatible vid
                                                                                              2024-05-24 15:39:09 UTC8949INData Raw: 6f 20 65 64 69 74 69 6e 67 20 74 69 70 73 2c 20 20 77 69 6e 64 6f 77 73 20 6d 6f 76 69 65 20 6d 61 6b 65 72 2c 20 76 69 64 65 6f 20 65 64 69 74 6f 72 20 61 70 70 2c 20 65 64 69 74 20 76 69 64 65 6f 2c 20 65 64 69 74 20 76 69 64 65 6f 20 6f 6e 20 69 70 68 6f 6e 65 2c 20 63 75 74 20 76 69 64 65 6f 2c 20 64 6f 77 6e 6c 6f 61 64 20 65 64 69 74 20 76 69 64 65 6f 2c 20 76 69 64 65 6f 20 65 64 69 74 20 73 6f 66 74 77 61 72 65 2c 20 6d 70 34 20 65 64 69 74 6f 72 2c 20 6d 6f 76 69 65 20 6d 61 6b 65 72 20 73 6f 66 74 77 61 72 65 2c 20 63 72 65 61 74 65 20 76 69 64 65 6f 20 73 6c 69 64 65 73 68 6f 77 5c 22 2c 5c 6e 5c 74 5c 22 50 6f 77 65 72 66 75 6c 20 76 69 64 65 6f 20 65 64 69 74 69 6e 67 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 57 69 6e 64 6f 77 73 5c 22 20 3a
                                                                                              Data Ascii: o editing tips, windows movie maker, video editor app, edit video, edit video on iphone, cut video, download edit video, video edit software, mp4 editor, movie maker software, create video slideshow\",\n\t\"Powerful video editing software for Windows\" :
                                                                                              2024-05-24 15:39:09 UTC16384INData Raw: 74 73 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 65 78 70 6f 72 74 69 6e 67 20 6f 70 74 69 6f 6e 20 69 73 20 31 32 38 30 70 20 6f 66 66 65 72 69 6e 67 20 74 68 65 20 62 65 73 74 20 71 75 61 6c 69 74 79 20 70 6f 73 73 69 62 6c 65 2e 5c 22 2c 5c 6e 5c 74 5c 22 48 6f 77 20 64 6f 20 49 20 65 64 69 74 20 61 20 59 6f 75 54 75 62 65 20 76 69 64 65 6f 5c 22 20 3a 20 5c 22 36 2e 20 48 6f 77 20 64 6f 20 49 20 65 64 69 74 20 61 20 59 6f 75 54 75 62 65 20 76 69 64 65 6f 3f 5c 22 2c 5c 6e 5c 74 5c 22 59 6f 75 20 6d 61 79 20 73 61 76 65 20 76 69 64 65 6f 20 69 6e 20 4d 50 34 20 66 6f 72 6d 61 74 20 66 72 6f 6d 20 61 20 59 6f 75 54 75 62 65 20 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 66 72 65 65 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20
                                                                                              Data Ascii: ts your project. The default exporting option is 1280p offering the best quality possible.\",\n\t\"How do I edit a YouTube video\" : \"6. How do I edit a YouTube video?\",\n\t\"You may save video in MP4 format from a YouTube channel with free downloading
                                                                                              2024-05-24 15:39:09 UTC4739INData Raw: 72 61 73 20 61 6e 64 20 44 56 20 63 61 6d 65 72 61 73 2e 5c 22 2c 5c 6e 5c 74 5c 22 43 68 6f 6f 73 65 20 74 68 65 20 64 65 73 69 72 65 64 20 66 6f 72 6d 61 74 20 6f 66 20 63 61 70 74 75 72 65 64 20 66 69 6c 65 20 28 46 4c 56 2c 20 57 4d 56 2c 20 41 56 49 29 2c 20 53 6f 75 6e 64 20 73 6f 75 72 63 65 2c 20 4d 6f 75 73 65 20 63 75 72 73 6f 72 20 65 66 66 65 63 74 73 5c 22 3a 20 5c 22 43 68 6f 6f 73 65 20 74 68 65 20 64 65 73 69 72 65 64 20 66 6f 72 6d 61 74 20 6f 66 20 63 61 70 74 75 72 65 64 20 66 69 6c 65 20 28 57 4d 56 2c 20 41 56 49 29 2c 20 53 6f 75 6e 64 20 73 6f 75 72 63 65 2c 20 4d 6f 75 73 65 20 63 75 72 73 6f 72 20 65 66 66 65 63 74 73 2e 5c 22 2c 5c 6e 5c 74 5c 22 55 73 65 20 53 63 72 65 65 6e 20 43 61 70 74 75 72 65 20 66 75 6e 63 74 69 6f 6e 20
                                                                                              Data Ascii: ras and DV cameras.\",\n\t\"Choose the desired format of captured file (FLV, WMV, AVI), Sound source, Mouse cursor effects\": \"Choose the desired format of captured file (WMV, AVI), Sound source, Mouse cursor effects.\",\n\t\"Use Screen Capture function
                                                                                              2024-05-24 15:39:09 UTC5728INData Raw: 20 64 61 74 61 20 66 72 6f 6d 20 76 61 72 69 6f 75 73 20 69 6e 70 75 74 73 20 6c 69 6b 65 20 6d 69 63 72 6f 70 68 6f 6e 65 2c 20 76 69 6e 79 6c 20 72 65 63 6f 72 64 73 2c 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 70 75 74 20 6c 69 6e 65 73 20 6f 6e 20 61 20 73 6f 75 6e 64 20 63 61 72 64 5c 22 3a 20 5c 22 52 65 63 6f 72 64 20 61 75 64 69 6f 20 64 61 74 61 20 66 72 6f 6d 20 76 61 72 69 6f 75 73 20 69 6e 70 75 74 73 20 6c 69 6b 65 20 6d 69 63 72 6f 70 68 6f 6e 65 2c 20 76 69 6e 79 6c 20 72 65 63 6f 72 64 73 2c 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 70 75 74 20 6c 69 6e 65 73 20 6f 6e 20 61 20 73 6f 75 6e 64 20 63 61 72 64 2e 5c 22 2c 5c 6e 5c 74 5c 22 45 78 74 72 61 63 74 20 61 6e 64 20 65 64 69 74 20 61 75 64 69 6f 20 66 72 6f 6d 20 79 6f 75 72 20 76 69 64 65
                                                                                              Data Ascii: data from various inputs like microphone, vinyl records, and other input lines on a sound card\": \"Record audio data from various inputs like microphone, vinyl records, and other input lines on a sound card.\",\n\t\"Extract and edit audio from your vide
                                                                                              2024-05-24 15:39:09 UTC11813INData Raw: 20 6d 6f 64 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 6f 72 20 63 6f 6d 70 72 65 73 73 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 64 69 6f 20 66 69 6c 65 73 20 61 74 20 6f 6e 63 65 2e 5c 22 2c 5c 6e 5c 74 5c 22 43 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 63 6f 6e 76 65 72 73 69 6f 6e 20 70 61 74 74 65 72 6e 73 2c 20 73 65 74 20 66 61 76 6f 72 69 74 65 20 70 72 65 73 65 74 73 20 61 6e 64 20 73 63 68 65 64 75 6c 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 20 63 6f 6e 76 65 72 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 69 6e 67 20 61 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6d 6f 64 65 5c 22 3a 20 5c 22 43 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 63 6f 6e 76 65 72 73 69 6f 6e 20 70 61 74 74 65 72 6e 73 2c 20 73 65 74 20 66 61 76 6f
                                                                                              Data Ascii: mode to convert or compress a large number of audio files at once.\",\n\t\"Create your own conversion patterns, set favorite presets and schedule an automatic conversion process using a command-line mode\": \"Create your own conversion patterns, set favo
                                                                                              2024-05-24 15:39:09 UTC16384INData Raw: 6e 73 65 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 63 6f 6d 70 75 74 65 72 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6d 70 75 74 65 72 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 62 75 79 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5c 22 3a 20 5c 22 4f 6e 65 20 6c 69 63 65 6e 73 65 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 63 6f 6d 70 75 74 65 72 2e
                                                                                              Data Ascii: nse key can be used to activate the software on a single computer If you want to use the software on multiple computers you need to buy the appropriate number of subscriptions\": \"One license key can be used to activate the software on a single computer.
                                                                                              2024-05-24 15:39:09 UTC12792INData Raw: 6f 5c 22 20 3a 20 5c 22 55 70 6f 6e 20 72 65 71 75 65 73 74 20 74 6f 20 5c 22 2c 5c 6e 20 20 20 20 5c 22 77 65 20 63 61 6e 20 6d 61 6b 65 20 63 75 73 74 6f 6d 20 62 75 69 6c 64 73 20 66 6f 72 20 79 6f 75 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 74 68 65 20 6c 69 6e 6b 20 66 72 6f 6d 20 73 6f 66 74 77 61 72 65 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 79 6f 75 72 20 61 66 66 69 6c 69 61 74 65 20 49 44 20 48 6f 77 65 76 65 72 2c 20 77 65 20 64 6f 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 5c 22 20 3a 20 5c 22 77 65 20 63 61 6e 20 6d 61 6b 65 20 63 75 73 74 6f 6d 20 62 75 69 6c 64 73 20 66 6f 72 20 79 6f 75 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 74 68 65 20 6c 69 6e 6b 20 66 72 6f 6d
                                                                                              Data Ascii: o\" : \"Upon request to \",\n \"we can make custom builds for you In this case the link from software will contain your affiliate ID However, we do recommend to use cookies additionally\" : \"we can make custom builds for you In this case the link from
                                                                                              2024-05-24 15:39:09 UTC1971INData Raw: 20 74 6f 20 4a 50 47 20 4a 50 45 47 5c 22 20 3a 20 5c 22 4f 70 65 6e 20 61 6e 64 20 63 6f 6e 76 65 72 74 20 6e 65 77 20 66 6f 72 6d 61 74 73 20 48 45 49 46 20 28 48 45 49 43 29 20 61 6e 64 20 57 65 62 50 20 74 6f 20 4a 50 47 20 2f 20 4a 50 45 47 2e 5c 22 2c 5c 6e 5c 74 5c 22 50 6c 61 79 20 77 69 74 68 20 62 72 61 6e 64 20 6e 65 77 20 66 69 6c 74 65 72 73 20 41 64 6f 72 61 62 6c 65 5c 22 20 3a 20 5c 22 50 6c 61 79 20 77 69 74 68 20 62 72 61 6e 64 20 6e 65 77 20 66 69 6c 74 65 72 73 20 41 64 6f 72 61 62 6c 65 2c 20 4f 72 61 6e 67 65 2d 42 6c 75 65 2c 20 52 65 64 2d 42 6c 75 65 2c 20 45 6d 65 72 61 6c 64 2c 20 4e 6f 69 72 2c 20 44 61 72 6b 2c 20 45 71 75 69 6c 69 62 72 69 75 6d 2c 20 4d 69 6c 64 2c 20 59 65 6c 6c 6f 77 2d 4d 61 67 65 6e 74 61 20 74 6f 20 61
                                                                                              Data Ascii: to JPG JPEG\" : \"Open and convert new formats HEIF (HEIC) and WebP to JPG / JPEG.\",\n\t\"Play with brand new filters Adorable\" : \"Play with brand new filters Adorable, Orange-Blue, Red-Blue, Emerald, Noir, Dark, Equilibrium, Mild, Yellow-Magenta to a


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              20192.168.2.46062818.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:09 UTC623OUTGET /page-data/sq/d/1818369706.json HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Origin: https://www.avs4you.com
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:09 UTC440INHTTP/1.1 200 OK
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 479761
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:59 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:10 GMT
                                                                                              ETag: "7bca8d9c8bd4bf68771a9e9d8fdc84f3"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 88d6646ed14bd90fdf5ea3462649e074.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: PkKzWu8YXejws6X54SKW7iRFmm713kMX8N-H2qqgqAAKSGii8ixqTg==
                                                                                              2024-05-24 15:39:09 UTC15944INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 61 6c 6c 49 6d 61 67 65 53 68 61 72 70 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 66 6c 75 69 64 22 3a 7b 22 61 73 70 65 63 74 52 61 74 69 6f 22 3a 31 2e 34 31 32 33 37 31 31 33 34 30 32 30 36 31 38 36 2c 22 73 72 63 22 3a 22 2f 73 74 61 74 69 63 2f 34 39 36 64 61 38 36 31 65 61 34 33 37 35 31 32 38 65 33 65 65 33 65 30 37 37 34 62 33 65 38 37 2f 35 61 38 39 31 2f 43 55 54 5f 33 64 2e 70 6e 67 22 2c 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 34 39 36 64 61 38 36 31 65 61 34 33 37 35 31 32 38 65 33 65 65 33 65 30 37 37 34 62 33 65 38 37 2f 35 61 38 39 31 2f 43 55 54 5f 33 64 2e 70 6e 67 20 32 37 34 77 22 2c 22 73 69 7a 65 73 22 3a 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 32 37 34 70 78 29 20 31
                                                                                              Data Ascii: {"data":{"allImageSharp":{"edges":[{"node":{"fluid":{"aspectRatio":1.4123711340206186,"src":"/static/496da861ea4375128e3ee3e0774b3e87/5a891/CUT_3d.png","srcSet":"/static/496da861ea4375128e3ee3e0774b3e87/5a891/CUT_3d.png 274w","sizes":"(max-width: 274px) 1
                                                                                              2024-05-24 15:39:09 UTC46INData Raw: 6b 2e 70 6e 67 22 2c 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 33 33 64 33 34 35 65 65 62 38 66 63 62 61 32 36 36 36 61 61 39
                                                                                              Data Ascii: k.png","srcSet":"/static/33d345eeb8fcba2666aa9
                                                                                              2024-05-24 15:39:09 UTC16384INData Raw: 37 63 66 62 65 34 35 64 31 30 61 2f 32 30 30 65 35 2f 6c 69 6e 65 2d 77 68 79 2d 63 68 6f 6f 73 65 2d 62 6c 6f 63 6b 2e 70 6e 67 20 34 38 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 33 33 64 33 34 35 65 65 62 38 66 63 62 61 32 36 36 36 61 61 39 37 63 66 62 65 34 35 64 31 30 61 2f 32 61 64 61 33 2f 6c 69 6e 65 2d 77 68 79 2d 63 68 6f 6f 73 65 2d 62 6c 6f 63 6b 2e 70 6e 67 20 39 36 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 33 33 64 33 34 35 65 65 62 38 66 63 62 61 32 36 36 36 61 61 39 37 63 66 62 65 34 35 64 31 30 61 2f 39 33 61 61 62 2f 6c 69 6e 65 2d 77 68 79 2d 63 68 6f 6f 73 65 2d 62 6c 6f 63 6b 2e 70 6e 67 20 31 35 32 34 77 22 2c 22 73 69 7a 65 73 22 3a 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 35 32 34 70 78 29 20 31 30 30 76 77 2c 20 31 35 32 34 70 78 22 2c
                                                                                              Data Ascii: 7cfbe45d10a/200e5/line-why-choose-block.png 480w,\n/static/33d345eeb8fcba2666aa97cfbe45d10a/2ada3/line-why-choose-block.png 960w,\n/static/33d345eeb8fcba2666aa97cfbe45d10a/93aab/line-why-choose-block.png 1524w","sizes":"(max-width: 1524px) 100vw, 1524px",
                                                                                              2024-05-24 15:39:09 UTC16384INData Raw: 70 20 34 38 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 63 34 61 64 39 35 38 62 65 62 66 33 34 65 65 36 30 61 31 36 34 63 37 36 65 31 64 62 61 66 35 62 2f 37 65 30 32 61 2f 35 2e 77 65 62 70 20 35 39 32 77 22 2c 22 73 69 7a 65 73 22 3a 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 39 32 70 78 29 20 31 30 30 76 77 2c 20 35 39 32 70 78 22 2c 22 6f 72 69 67 69 6e 61 6c 4e 61 6d 65 22 3a 22 35 2e 77 65 62 70 22 7d 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 66 6c 75 69 64 22 3a 7b 22 61 73 70 65 63 74 52 61 74 69 6f 22 3a 30 2e 37 33 33 39 31 38 31 32 38 36 35 34 39 37 30 37 2c 22 73 72 63 22 3a 22 2f 73 74 61 74 69 63 2f 36 37 35 62 31 31 32 61 62 33 35 62 65 39 61 38 30 64 65 34 62 62 36 64 31 39 30 36 61 35 32 36 2f 66 37 34 34 66 2f 64 65 2e 77 65 62 70 22 2c 22 73 72
                                                                                              Data Ascii: p 480w,\n/static/c4ad958bebf34ee60a164c76e1dbaf5b/7e02a/5.webp 592w","sizes":"(max-width: 592px) 100vw, 592px","originalName":"5.webp"}}},{"node":{"fluid":{"aspectRatio":0.7339181286549707,"src":"/static/675b112ab35be9a80de4bb6d1906a526/f744f/de.webp","sr
                                                                                              2024-05-24 15:39:09 UTC6002INData Raw: 36 32 2f 72 65 6d 6f 76 65 5f 64 65 66 65 63 74 73 2e 77 65 62 70 20 34 38 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 31 30 61 62 33 63 32 39 34 66 66 37 64 31 38 34 65 39 61 35 32 33 32 36 33 62 31 63 63 66 32 31 2f 38 39 33 66 61 2f 72 65 6d 6f 76 65 5f 64 65 66 65 63 74 73 2e 77 65 62 70 20 39 30 32 77 22 2c 22 73 69 7a 65 73 22 3a 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 30 32 70 78 29 20 31 30 30 76 77 2c 20 39 30 32 70 78 22 2c 22 6f 72 69 67 69 6e 61 6c 4e 61 6d 65 22 3a 22 72 65 6d 6f 76 65 5f 64 65 66 65 63 74 73 2e 77 65 62 70 22 7d 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 66 6c 75 69 64 22 3a 7b 22 61 73 70 65 63 74 52 61 74 69 6f 22 3a 31 2e 32 35 39 35 31 35 35 37 30 39 33 34 32 35 36 2c 22 73 72 63 22 3a 22 2f 73 74 61 74 69 63 2f 32 64 35 63 37
                                                                                              Data Ascii: 62/remove_defects.webp 480w,\n/static/10ab3c294ff7d184e9a523263b1ccf21/893fa/remove_defects.webp 902w","sizes":"(max-width: 902px) 100vw, 902px","originalName":"remove_defects.webp"}}},{"node":{"fluid":{"aspectRatio":1.259515570934256,"src":"/static/2d5c7
                                                                                              2024-05-24 15:39:09 UTC16384INData Raw: 7a 65 73 22 3a 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 35 32 70 78 29 20 31 30 30 76 77 2c 20 38 35 32 70 78 22 2c 22 6f 72 69 67 69 6e 61 6c 4e 61 6d 65 22 3a 22 73 74 61 62 2e 77 65 62 70 22 7d 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 66 6c 75 69 64 22 3a 7b 22 61 73 70 65 63 74 52 61 74 69 6f 22 3a 32 2e 30 39 36 30 36 39 38 36 38 39 39 35 36 33 33 2c 22 73 72 63 22 3a 22 2f 73 74 61 74 69 63 2f 35 32 35 37 63 65 36 34 65 63 34 35 65 63 36 35 63 38 33 65 31 34 32 61 64 63 66 39 63 62 62 64 2f 39 38 64 65 65 2f 74 65 78 74 2e 77 65 62 70 22 2c 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 35 32 35 37 63 65 36 34 65 63 34 35 65 63 36 35 63 38 33 65 31 34 32 61 64 63 66 39 63 62 62 64 2f 36 31 31 36 32 2f 74 65 78 74 2e 77 65 62 70 20 34 38 30 77
                                                                                              Data Ascii: zes":"(max-width: 852px) 100vw, 852px","originalName":"stab.webp"}}},{"node":{"fluid":{"aspectRatio":2.096069868995633,"src":"/static/5257ce64ec45ec65c83e142adcf9cbbd/98dee/text.webp","srcSet":"/static/5257ce64ec45ec65c83e142adcf9cbbd/61162/text.webp 480w
                                                                                              2024-05-24 15:39:09 UTC2804INData Raw: 73 70 65 63 74 52 61 74 69 6f 22 3a 30 2e 39 37 39 35 39 31 38 33 36 37 33 34 36 39 33 39 2c 22 73 72 63 22 3a 22 2f 73 74 61 74 69 63 2f 66 62 39 34 38 35 38 30 32 36 36 64 61 39 31 65 37 66 34 33 34 39 37 30 30 37 63 32 63 62 33 61 2f 36 31 66 34 37 2f 6a 70 5f 76 69 64 65 6f 5f 63 6f 6e 76 65 72 74 65 72 5f 73 6c 69 64 65 72 31 2e 6a 70 67 22 2c 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 66 62 39 34 38 35 38 30 32 36 36 64 61 39 31 65 37 66 34 33 34 39 37 30 30 37 63 32 63 62 33 61 2f 65 33 39 30 33 2f 6a 70 5f 76 69 64 65 6f 5f 63 6f 6e 76 65 72 74 65 72 5f 73 6c 69 64 65 72 31 2e 6a 70 67 20 34 38 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 66 62 39 34 38 35 38 30 32 36 36 64 61 39 31 65 37 66 34 33 34 39 37 30 30 37 63 32 63 62 33 61 2f 36 31
                                                                                              Data Ascii: spectRatio":0.9795918367346939,"src":"/static/fb948580266da91e7f43497007c2cb3a/61f47/jp_video_converter_slider1.jpg","srcSet":"/static/fb948580266da91e7f43497007c2cb3a/e3903/jp_video_converter_slider1.jpg 480w,\n/static/fb948580266da91e7f43497007c2cb3a/61
                                                                                              2024-05-24 15:39:09 UTC7034INData Raw: 76 69 64 65 6f 5f 63 6f 6e 76 65 72 74 65 72 5f 73 6c 69 64 65 72 32 2e 70 6e 67 22 2c 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 38 36 39 37 38 37 34 38 34 64 38 33 30 36 39 31 65 63 37 38 32 64 62 31 63 65 37 33 36 32 30 32 2f 32 30 30 65 35 2f 6b 6f 5f 76 69 64 65 6f 5f 63 6f 6e 76 65 72 74 65 72 5f 73 6c 69 64 65 72 32 2e 70 6e 67 20 34 38 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 38 36 39 37 38 37 34 38 34 64 38 33 30 36 39 31 65 63 37 38 32 64 62 31 63 65 37 33 36 32 30 32 2f 37 36 61 37 37 2f 6b 6f 5f 76 69 64 65 6f 5f 63 6f 6e 76 65 72 74 65 72 5f 73 6c 69 64 65 72 32 2e 70 6e 67 20 37 33 34 77 22 2c 22 73 69 7a 65 73 22 3a 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 33 34 70 78 29 20 31 30 30 76 77 2c 20 37 33 34 70 78 22 2c 22 6f 72 69 67
                                                                                              Data Ascii: video_converter_slider2.png","srcSet":"/static/869787484d830691ec782db1ce736202/200e5/ko_video_converter_slider2.png 480w,\n/static/869787484d830691ec782db1ce736202/76a77/ko_video_converter_slider2.png 734w","sizes":"(max-width: 734px) 100vw, 734px","orig
                                                                                              2024-05-24 15:39:09 UTC12792INData Raw: 22 73 72 63 22 3a 22 2f 73 74 61 74 69 63 2f 34 31 34 31 61 65 65 30 34 32 31 34 38 61 31 39 65 39 34 30 34 38 33 30 35 38 63 65 31 38 66 36 2f 62 33 64 39 30 2f 70 6c 5f 61 75 64 69 6f 5f 65 64 69 74 6f 72 5f 73 6c 69 64 65 72 34 2e 70 6e 67 22 2c 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 34 31 34 31 61 65 65 30 34 32 31 34 38 61 31 39 65 39 34 30 34 38 33 30 35 38 63 65 31 38 66 36 2f 32 30 30 65 35 2f 70 6c 5f 61 75 64 69 6f 5f 65 64 69 74 6f 72 5f 73 6c 69 64 65 72 34 2e 70 6e 67 20 34 38 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 34 31 34 31 61 65 65 30 34 32 31 34 38 61 31 39 65 39 34 30 34 38 33 30 35 38 63 65 31 38 66 36 2f 32 61 64 61 33 2f 70 6c 5f 61 75 64 69 6f 5f 65 64 69 74 6f 72 5f 73 6c 69 64 65 72 34 2e 70 6e 67 20 39 36 30 77 2c
                                                                                              Data Ascii: "src":"/static/4141aee042148a19e940483058ce18f6/b3d90/pl_audio_editor_slider4.png","srcSet":"/static/4141aee042148a19e940483058ce18f6/200e5/pl_audio_editor_slider4.png 480w,\n/static/4141aee042148a19e940483058ce18f6/2ada3/pl_audio_editor_slider4.png 960w,
                                                                                              2024-05-24 15:39:09 UTC12792INData Raw: 65 73 22 3a 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 39 32 30 70 78 29 20 31 30 30 76 77 2c 20 31 39 32 30 70 78 22 2c 22 6f 72 69 67 69 6e 61 6c 4e 61 6d 65 22 3a 22 66 6f 6e 5f 6d 6f 62 69 6c 65 2e 77 65 62 70 22 7d 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 66 6c 75 69 64 22 3a 7b 22 61 73 70 65 63 74 52 61 74 69 6f 22 3a 31 2e 37 35 31 38 32 34 38 31 37 35 31 38 32 34 38 33 2c 22 73 72 63 22 3a 22 2f 73 74 61 74 69 63 2f 63 34 61 66 61 65 65 32 62 65 32 62 33 36 35 64 63 66 65 30 37 31 34 64 65 65 61 64 30 62 66 63 2f 38 39 61 66 61 2f 74 72 61 6e 73 69 74 69 6f 6e 73 2e 77 65 62 70 22 2c 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 63 34 61 66 61 65 65 32 62 65 32 62 33 36 35 64 63 66 65 30 37 31 34 64 65 65 61 64 30 62 66 63 2f 36 31 31 36 32
                                                                                              Data Ascii: es":"(max-width: 1920px) 100vw, 1920px","originalName":"fon_mobile.webp"}}},{"node":{"fluid":{"aspectRatio":1.7518248175182483,"src":"/static/c4afaee2be2b365dcfe0714deead0bfc/89afa/transitions.webp","srcSet":"/static/c4afaee2be2b365dcfe0714deead0bfc/61162


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              21192.168.2.46062918.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:09 UTC616OUTGET /page-data/app-data.json HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Origin: https://www.avs4you.com
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:09 UTC436INHTTP/1.1 200 OK
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 50
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:44 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:10 GMT
                                                                                              ETag: "b961a03fe5bb8eb7d3324058193aa444"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 3d8e500d44b557879a1086daf1dc3aaa.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: VEvUQV-4DB9AQ-h1LLR7Bx4erLIc5WeYima0T0mH2_fIEFd9hn-KuQ==
                                                                                              2024-05-24 15:39:09 UTC50INData Raw: 7b 22 77 65 62 70 61 63 6b 43 6f 6d 70 69 6c 61 74 69 6f 6e 48 61 73 68 22 3a 22 31 37 62 36 61 35 32 30 36 37 36 31 32 35 62 66 65 36 61 32 22 7d 0a
                                                                                              Data Ascii: {"webpackCompilationHash":"17b6a520676125bfe6a2"}


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              22192.168.2.46063218.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:09 UTC678OUTGET /static/korea-flag-79791aa1b82ec319446a28648f789d47.svg HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:09 UTC436INHTTP/1.1 200 OK
                                                                                              Content-Type: image/svg+xml
                                                                                              Content-Length: 12982
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 10:00:06 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:10 GMT
                                                                                              ETag: "79791aa1b82ec319446a28648f789d47"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 d71de6704e7765ee132e950c1dd97728.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: _F_6jF7ovOnh2b8fLDyU1TQe52berhp-BlPel1odAD1aPFKKYY88Bg==
                                                                                              2024-05-24 15:39:09 UTC12982INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 66 30 66 30 66 30 3b 7d 2e 63 7b 66 69 6c 6c 3a 23 66 66 32 34 31 66 3b 7d 2e 64 7b 66 69 6c 6c 3a 23 30 30 32 32 64 34 3b 7d 2e 65 7b 66 69 6c 6c 3a 23 65 36 65 36 65 36 3b 7d 2e 66 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 61 29 3b 7d 2e 67 7b 66 69 6c 6c 3a 75 72 6c 28
                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="16" height="16" viewBox="0 0 16 16"><defs><style>.a{fill:none;}.b{fill:#f0f0f0;}.c{fill:#ff241f;}.d{fill:#0022d4;}.e{fill:#e6e6e6;}.f{clip-path:url(#a);}.g{fill:url(


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              23192.168.2.46063018.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:09 UTC681OUTGET /static/portugal-flag-fbf130c4cf651d793ef080714eb235d7.svg HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:09 UTC436INHTTP/1.1 200 OK
                                                                                              Content-Type: image/svg+xml
                                                                                              Content-Length: 12555
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 10:00:09 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:10 GMT
                                                                                              ETag: "fbf130c4cf651d793ef080714eb235d7"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 cc2247fba5ef27d286a255150dad2710.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: UwCGR8BOMiYqTR8EQeRYAsobnn6nAE0mk5uuwqSwOaU5eHJRRH6-3g==
                                                                                              2024-05-24 15:39:09 UTC12555INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 2d 70 61 74 68 22 3e 0a 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 69 64 3d 22 45 6c 6c 69 70 73 65 5f 37 37 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 45 6c 6c 69 70 73 65 20 37 37 31 22 20 63 78 3d 22 38 22 20 63 79 3d 22 38 22 20 72 3d 22 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61
                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="16" height="16" viewBox="0 0 16 16"> <defs> <clipPath id="clip-path"> <circle id="Ellipse_771" data-name="Ellipse 771" cx="8" cy="8" r="8" transform="tra


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              24192.168.2.46063834.96.102.1374435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:10 UTC665OUTGET /j.php?a=279977&u=https%3A%2F%2Fwww.avs4you.com%2FRegister.aspx%3FType%3DInstall%26ProgID%3D72%26URL%3DRegister&f=1&r=0.39962393127720364 HTTP/1.1
                                                                                              Host: dev.visualwebsiteoptimizer.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:10 UTC451INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:09 GMT
                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public
                                                                                              Cache-Control: max-age=0
                                                                                              Cache-Control: no-cache
                                                                                              Cache-Control: must-revalidate
                                                                                              ETag: W/"1716557981"
                                                                                              server: gnv2
                                                                                              Timing-Allow-Origin: *
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-05-24 15:39:10 UTC939INData Raw: 34 0d 0a 74 72 79 7b 0d 0a 32 61 64 64 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 43 3d 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 63 6f 64 65 3b 69 66 28 61 43 29 7b 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 6a 5f 65 3d 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 6a 5f 65 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 6a 5f 65 3d 3d 31 29 7b 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 6d 74 3d 22 64 75 70 43 6f 64 65 22 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 73 65 74 74 69 6e 67 73 5f 74 69 6d 65 72 29 3b 69 66 28 77 69 6e 64 6f 77 2e 56 57 4f 26 26 77 69 6e 64 6f 77 2e 56 57 4f 2e 5f 26 26 77 69 6e 64 6f 77 2e 56 57 4f 2e 5f 2e 62 49 45 29 7b 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 63 6f 64 65 2e 66 69 6e 69 73 68 28 29
                                                                                              Data Ascii: 4try{2add;(function(){var aC=window._vwo_code;if(aC){window._vwo_j_e=window._vwo_j_e||0;if(window._vwo_j_e==1){window._vwo_mt="dupCode";clearTimeout(window._vwo_settings_timer);if(window.VWO&&window.VWO._&&window.VWO._.bIE){window._vwo_code.finish()
                                                                                              2024-05-24 15:39:10 UTC1390INData Raw: 72 65 76 69 65 77 22 29 3e 2d 31 29 7b 74 72 79 7b 20 69 66 20 28 77 69 6e 64 6f 77 2e 6e 61 6d 65 20 26 26 20 4a 53 4f 4e 2e 70 61 72 73 65 28 77 69 6e 64 6f 77 2e 6e 61 6d 65 29 29 20 7b 20 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 6d 74 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 6d 65 7d 20 65 6c 73 65 20 69 66 28 63 63 4d 6f 64 65 29 20 7b 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 6d 74 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 4c 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 22 5f 76 77 6f 5f 6d 3d 28 5b 5e 26 5d 2a 29 22 29 5b 31 5d 29 3b 7d 20 7d 63 61 74 63 68 28 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 74 6d 29 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 6d 74 3d 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 74 6d 7d 7d 65 6c 73 65 20 69 66 28 77
                                                                                              Data Ascii: review")>-1){try{ if (window.name && JSON.parse(window.name)) { window._vwo_mt = window.name} else if(ccMode) {window._vwo_mt = decodeURIComponent(wL.search.match("_vwo_m=([^&]*)")[1]);} }catch(e){if(window._vwo_tm)window._vwo_mt=window._vwo_tm}}else if(w
                                                                                              2024-05-24 15:39:10 UTC1385INData Raw: 4f 20 3d 20 77 69 6e 64 6f 77 2e 56 57 4f 20 7c 7c 20 5b 5d 3b 20 77 69 6e 64 6f 77 2e 56 57 4f 2e 70 75 73 68 28 5b 27 6d 6f 64 69 66 79 43 6c 69 63 6b 50 61 75 73 65 54 69 6d 65 27 2c 20 7b 20 74 69 6d 65 3a 20 30 20 7d 5d 29 3b 5f 76 77 6f 5f 63 6f 64 65 2e 73 54 3d 5f 76 77 6f 5f 63 6f 64 65 2e 66 69 6e 69 73 68 65 64 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 63 2c 61 2c 65 2c 64 2c 62 2c 7a 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 61 2c 62 2c 64 29 7b 65 2e 63 6f 6f 6b 69 65 3d 61 2b 22 3d 22 2b 62 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 38 36 34 65 35 2a 64 2b 20 2b 6e 65 77 20 44 61 74 65 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 2d 31 3d
                                                                                              Data Ascii: O = window.VWO || []; window.VWO.push(['modifyClickPauseTime', { time: 0 }]);_vwo_code.sT=_vwo_code.finished();(function(c,a,e,d,b,z,g){function f(a,b,d){e.cookie=a+"="+b+"; expires="+new Date(864e5*d+ +new Date).toGMTString()+"; domain="+g+"; path=/"}-1=
                                                                                              2024-05-24 15:39:10 UTC1390INData Raw: 73 69 62 6c 65 62 6f 64 79 2e 2a 24 7c 5e 2e 2a 6d 61 6e 79 63 61 6d 2e 2a 24 7c 5e 2e 2a 6c 75 6d 69 6f 6e 33 64 2e 2a 24 7c 5e 2e 2a 61 76 73 34 79 6f 75 2e 2a 24 7c 5e 2e 2a 61 62 73 6f 6c 75 74 65 2e 2a 24 7c 5e 2e 2a 69 6f 62 69 74 2e 2a 24 7c 5e 2e 2a 73 65 63 75 72 65 5c 5c 2e 61 76 61 6e 67 61 74 65 5c 5c 2e 63 6f 6d 2e 2a 24 7c 5e 2e 2a 6d 6f 76 61 76 69 2e 2a 24 22 2c 22 6d 75 6c 74 69 70 6c 65 5f 64 6f 6d 61 69 6e 73 22 3a 30 2c 22 73 65 63 74 69 6f 6e 73 22 3a 7b 22 31 22 3a 7b 22 70 61 74 68 22 3a 22 22 2c 22 76 61 72 69 61 74 69 6f 6e 73 22 3a 7b 22 31 22 3a 22 22 7d 7d 7d 2c 22 73 74 61 74 75 73 22 3a 22 52 55 4e 4e 49 4e 47 22 2c 22 67 6c 6f 62 61 6c 43 6f 64 65 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 41 4e 41 4c 59 5a 45 5f 48 45 41 54 4d
                                                                                              Data Ascii: siblebody.*$|^.*manycam.*$|^.*lumion3d.*$|^.*avs4you.*$|^.*absolute.*$|^.*iobit.*$|^.*secure\\.avangate\\.com.*$|^.*movavi.*$","multiple_domains":0,"sections":{"1":{"path":"","variations":{"1":""}}},"status":"RUNNING","globalCode":[],"type":"ANALYZE_HEATM
                                                                                              2024-05-24 15:39:10 UTC1390INData Raw: 3a 7b 22 31 22 3a 31 7d 2c 22 70 63 5f 74 72 61 66 66 69 63 22 3a 31 30 30 2c 22 63 6f 6d 62 5f 6e 22 3a 7b 22 31 22 3a 22 77 65 62 73 69 74 65 22 7d 2c 22 69 73 53 70 61 52 65 76 65 72 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 62 65 22 3a 31 2c 22 73 65 67 6d 65 6e 74 5f 63 6f 64 65 22 3a 22 74 72 75 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 32 7d 3b 76 61 72 20 76 77 6f 43 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 5f 76 77 6f 5f 63 6f 64 65 3b 20 69 66 28 76 77 6f 43 6f 64 65 2e 66 69 6c 74 65 72 43 6f 6e 66 69 67 20 26 26 20 76 77 6f 43 6f 64 65 2e 66 69 6c 74 65 72 43 6f 6e 66 69 67 2e 66 69 6c 74 65 72 54 69 6d 65 3d 3d 3d 27 62 61 6c 61 6e 63 65 64 27 29 7b 20 76 77 6f 43 6f 64 65 2e 72 65 6d 6f 76 65 4c 6f 61 64 65 72 41
                                                                                              Data Ascii: :{"1":1},"pc_traffic":100,"comb_n":{"1":"website"},"isSpaRevertFeatureEnabled":false,"ibe":1,"segment_code":"true","version":2};var vwoCode = window._vwo_code; if(vwoCode.filterConfig && vwoCode.filterConfig.filterTime==='balanced'){ vwoCode.removeLoaderA
                                                                                              2024-05-24 15:39:10 UTC1390INData Raw: 63 65 2e 6e 6f 77 28 29 3b 76 61 72 20 72 65 73 75 6c 74 3d 77 61 69 74 46 6f 72 41 6e 61 6c 79 74 69 63 73 56 61 72 69 61 62 6c 65 73 28 29 3b 69 66 28 72 65 73 75 6c 74 7c 7c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 63 75 72 72 65 6e 74 54 69 6d 65 3e 3d 74 69 6d 65 6f 75 74 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 69 6e 74 65 72 76 61 6c 29 7d 7d 29 2c 70 6f 6c 6c 49 6e 74 65 72 76 61 6c 29 7d 7d 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 75 73 68 42 61 73 65 64 43 6f 6d 6d 6f 6e 57 72 61 70 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 72 67 75 6d 65 6e 74 29 7b 69 66 28 21 61 72 67 75 6d 65 6e 74 29 7b 61 72 67 75 6d 65 6e 74 3d 7b 69 6e 74 65 67 72 61 74 69 6f 6e 4e 61 6d 65 3a 22 22 2c 67 65 74 45 78 70 65 72 69 6d 65 6e 74 4c
                                                                                              Data Ascii: ce.now();var result=waitForAnalyticsVariables();if(result||performance.now()-currentTime>=timeout){clearInterval(_interval)}}),pollInterval)}}; var pushBasedCommonWrapper=function(argument){if(!argument){argument={integrationName:"",getExperimentL
                                                                                              2024-05-24 15:39:10 UTC1390INData Raw: 64 29 21 3d 3d 2d 31 29 7b 76 61 72 20 70 6f 6c 6c 49 6e 74 65 72 76 61 6c 3d 31 30 30 3b 76 61 72 20 63 75 72 72 65 6e 74 54 69 6d 65 3d 30 3b 76 61 72 20 74 69 6d 65 6f 75 74 3d 36 65 34 3b 76 61 72 20 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 75 72 72 65 6e 74 54 69 6d 65 3d 63 75 72 72 65 6e 74 54 69 6d 65 7c 7c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 76 61 72 20 74 6f 43 6c 65 61 72 49 6e 74 65 72 76 61 6c 3d 61 72 67 75 6d 65 6e 74 2e 70 75 73 68 44 61 74 61 28 65 78 70 49 64 2c 76 61 72 69 61 74 69 6f 6e 49 64 29 3b 69 66 28 64 65 62 75 67 26 26 74 6f 43 6c 65 61 72 49 6e 74 65 72 76 61 6c 29 7b 73 65 6e 64 44 65 62 75 67 4c 6f 67 73 28 65 78 70 49 64 2c 76 61 72 69 61 74 69
                                                                                              Data Ascii: d)!==-1){var pollInterval=100;var currentTime=0;var timeout=6e4;var interval=setInterval((function(){currentTime=currentTime||performance.now();var toClearInterval=argument.pushData(expId,variationId);if(debug&&toClearInterval){sendDebugLogs(expId,variati
                                                                                              2024-05-24 15:39:10 UTC1390INData Raw: 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 3b 7d 0a 76 61 72 20 5f 76 77 6f 5f 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 20 3d 20 27 61 76 73 34 79 6f 75 2e 63 6f 6d 27 2c 20 5f 76 77 6f 5f 75 75 69 64 20 3d 20 27 44 37 30 38 39 43 38 37 45 44 39 39 38 35 44 45 43 44 46 45 32 30 44 34 37 34 42 45 35 33 39 39 34 27 3b 77 69 6e 64 6f 77 2e 56 57 4f 3d 77 69 6e 64 6f 77 2e 56 57 4f 7c 7c 5b 5d 3b 56 57 4f 2e 5f 3d 56 57 4f 2e 5f 7c 7c 7b 7d 3b 76 61 72 20 5f 76 69 73 5f 6f 70 74 5f 66 69 6c 65 20 3d 5f 76 77 6f 5f 63 6f 64 65 2e 75 73 65 5f 65 78 69 73 74 69 6e 67 5f 6a 71 75 65 72 79 20 26 26 20 74 79 70 65 6f 66 20 5f 76 77 6f 5f 63 6f 64 65 2e 75 73 65 5f 65 78 69 73 74 69 6e 67 5f 6a 71 75 65
                                                                                              Data Ascii: tsByTagName('head')[0].appendChild(b);}var _vwo_cookieDomain = 'avs4you.com', _vwo_uuid = 'D7089C87ED9985DECDFE20D474BE53994';window.VWO=window.VWO||[];VWO._=VWO._||{};var _vis_opt_file =_vwo_code.use_existing_jquery && typeof _vwo_code.use_existing_jque
                                                                                              2024-05-24 15:39:10 UTC651INData Raw: 69 6e 64 6f 77 2e 56 57 4f 2e 5f 3d 77 69 6e 64 6f 77 2e 56 57 4f 2e 5f 7c 7c 7b 7d 3b 56 57 4f 2e 5f 2e 61 63 3d 56 57 4f 2e 5f 2e 61 63 7c 7c 7b 7d 3b 3b 20 0a 77 69 6e 64 6f 77 2e 56 57 4f 20 3d 20 77 69 6e 64 6f 77 2e 56 57 4f 20 7c 7c 20 5b 5d 3b 0a 77 69 6e 64 6f 77 2e 56 57 4f 2e 64 61 74 61 20 3d 20 77 69 6e 64 6f 77 2e 56 57 4f 2e 64 61 74 61 20 7c 7c 20 7b 7d 3b 0a 56 57 4f 2e 64 61 74 61 2e 63 6f 6e 74 65 6e 74 3d 7b 22 66 6e 73 22 3a 7b 22 6c 69 73 74 22 3a 7b 22 61 72 67 73 22 3a 7b 22 31 22 3a 7b 7d 7d 2c 22 76 6e 22 3a 31 7d 7d 7d 3b 3b 77 69 6e 64 6f 77 2e 56 57 4f 20 3d 20 77 69 6e 64 6f 77 2e 56 57 4f 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 56 57 4f 2e 5f 3d 77 69 6e 64 6f 77 2e 56 57 4f 2e 5f 7c 7c 7b 7d 3b 56 57 4f 2e 5f 2e 61 63 3d 56 57
                                                                                              Data Ascii: indow.VWO._=window.VWO._||{};VWO._.ac=VWO._.ac||{};; window.VWO = window.VWO || [];window.VWO.data = window.VWO.data || {};VWO.data.content={"fns":{"list":{"args":{"1":{}},"vn":1}}};;window.VWO = window.VWO||[];window.VWO._=window.VWO._||{};VWO._.ac=VW


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              25192.168.2.46063318.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:10 UTC393OUTGET /static/korea-flag-79791aa1b82ec319446a28648f789d47.svg HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:10 UTC437INHTTP/1.1 200 OK
                                                                                              Content-Type: image/svg+xml
                                                                                              Content-Length: 12982
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 10:00:06 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:10 GMT
                                                                                              ETag: "79791aa1b82ec319446a28648f789d47"
                                                                                              X-Cache: Hit from cloudfront
                                                                                              Via: 1.1 6b044dd2ae76c466251b3be8f6ece716.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: TEVM5wv3xYU-sY4phexMaQuLi9-OHpaWAbXJpaV_H4WU-aRN1lTmoA==
                                                                                              Age: 1
                                                                                              2024-05-24 15:39:10 UTC12982INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 66 30 66 30 66 30 3b 7d 2e 63 7b 66 69 6c 6c 3a 23 66 66 32 34 31 66 3b 7d 2e 64 7b 66 69 6c 6c 3a 23 30 30 32 32 64 34 3b 7d 2e 65 7b 66 69 6c 6c 3a 23 65 36 65 36 65 36 3b 7d 2e 66 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 61 29 3b 7d 2e 67 7b 66 69 6c 6c 3a 75 72 6c 28
                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="16" height="16" viewBox="0 0 16 16"><defs><style>.a{fill:none;}.b{fill:#f0f0f0;}.c{fill:#ff241f;}.d{fill:#0022d4;}.e{fill:#e6e6e6;}.f{clip-path:url(#a);}.g{fill:url(


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              26192.168.2.46063718.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:10 UTC396OUTGET /static/portugal-flag-fbf130c4cf651d793ef080714eb235d7.svg HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:10 UTC437INHTTP/1.1 200 OK
                                                                                              Content-Type: image/svg+xml
                                                                                              Content-Length: 12555
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 10:00:09 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:10 GMT
                                                                                              ETag: "fbf130c4cf651d793ef080714eb235d7"
                                                                                              X-Cache: Hit from cloudfront
                                                                                              Via: 1.1 f64124e7852b3c2ecb7a2c8c2f2f678c.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: gINgkVRfsE77VcB_dv-s_BBIOXK-7ycDeW3-Y3J0wH3S2rpTPX1UVw==
                                                                                              Age: 1
                                                                                              2024-05-24 15:39:10 UTC12555INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 2d 70 61 74 68 22 3e 0a 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 69 64 3d 22 45 6c 6c 69 70 73 65 5f 37 37 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 45 6c 6c 69 70 73 65 20 37 37 31 22 20 63 78 3d 22 38 22 20 63 79 3d 22 38 22 20 72 3d 22 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61
                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="16" height="16" viewBox="0 0 16 16"> <defs> <clipPath id="clip-path"> <circle id="Ellipse_771" data-name="Ellipse 771" cx="8" cy="8" r="8" transform="tra


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              27192.168.2.46064018.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:10 UTC588OUTGET /impact-affiliates-run.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:11 UTC438INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 1453
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:37 GMT
                                                                                              ETag: "96d6c0fbb60d8f2310afccf2b326ea8f"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Miss from cloudfront
                                                                                              Via: 1.1 9d213bbde01ff71af70e3a8fd7017940.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: WP7JoEdwHxzQDmxM76S9Nl60VZIVlwWjETDjavt78kVf5PtQF1eEDQ==
                                                                                              2024-05-24 15:39:11 UTC1453INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 61 66 66 4b 65 79 41 72 72 61 72 79 20 3d 20 5b 27 63 61 6d 70 61 69 67 6e 5f 69 64 27 2c 20 27 6d 65 64 69 61 5f 70 61 72 74 6e 65 72 5f 69 64 27 2c 20 27 74 72 61 63 6b 65 72 5f 69 64 27 5d 3b 0a 20 20 20 20 76 61 72 20 61 66 66 50 61 72 61 6d 20 3d 20 27 27 3b 0a 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 61 66 66 4b 65 79 41 72 72 61 72 79 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 66 66 4b 65 79 20 3d 20 61 66 66 4b 65 79 41 72 72 61 72 79 5b 69 5d 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 61 66 66 4b 65 79 20 2b 20 27 3d 27 29 20
                                                                                              Data Ascii: (function () { var affKeyArrary = ['campaign_id', 'media_partner_id', 'tracker_id']; var affParam = ''; for (var i = 0; i < affKeyArrary.length; i++) { var affKey = affKeyArrary[i]; if (document.cookie.indexOf(affKey + '=')


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              28192.168.2.46063918.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:11 UTC698OUTGET /static/246926afbd284fb716642aa731f7a86a/77c99/register-available-carts.png HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:11 UTC431INHTTP/1.1 200 OK
                                                                                              Content-Type: image/png
                                                                                              Content-Length: 7087
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:59:15 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              ETag: "560c83aca91592a5d2786012b4ca5d22"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 d5915fbf562d36d8917411262c8cd60a.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: zchTTcFhCbpTOt5DYXEaHq9qfOklcwkm1VkrmuwVmw8q6KyCI3ln5g==
                                                                                              2024-05-24 15:39:11 UTC7087INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 00 57 08 03 00 00 00 8e 5f 94 a1 00 00 03 00 50 4c 54 45 47 70 4c e3 e8 e8 db eb f9 ff c6 00 00 42 86 00 70 cf 00 6e cf 00 44 88 00 6e cf 00 46 83 1c 1c 71 ff ff ff 7e 98 c9 55 9e df 54 a0 e0 f8 bd 18 00 70 cf 00 44 88 3f 55 9f ff ff ff bc 26 8e bb bb bb 00 44 87 10 3c 7b 01 6f d0 0e 3f 7d 2b 43 94 1a 1f 71 ff 60 00 f7 b6 00 f7 db 00 f7 9e 1b eb 00 1b 01 84 cc 00 00 00 d9 00 2e 26 3b 80 14 9a d6 00 3b 87 00 cc 5c 80 b7 e8 40 93 dc e0 e1 e2 c6 c6 c7 49 59 68 4e 5f 97 f0 f3 f7 bf db f4 6e 6e 6e d3 d3 d3 d1 09 4b 05 70 92 f9 c8 3f 7e 7e 7e a7 ac b2 f4 f4 f5 8a 8a 89 c0 d2 e2 e2 30 2f 40 73 a5 5e 5e 5d ef f8 fc d2 d6 d9 7f a0 c3 df e8 f0 21 b9 dd f6 fa f9 98 98 98 23 2c 66 f0 f2 f0 76 82 8e ce
                                                                                              Data Ascii: PNGIHDRW_PLTEGpLBpnDnFq~UTpD?U&D<{o?}+Cq`.&;;\@IYhN_nnnKp?~~~0/@s^^]!#,fv


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              29192.168.2.46064118.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:11 UTC694OUTGET /page-data/privacy.aspx/page-data.json HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Origin: https://www.avs4you.com
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                              Purpose: prefetch
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:11 UTC434INHTTP/1.1 200 OK
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 214527
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:57 GMT
                                                                                              ETag: "5cd7527e5d146f451335f6aba3a0c44c"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Miss from cloudfront
                                                                                              Via: 1.1 e0389dce33f3ab76770520feb1331814.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: g0-ofK1sFBd0bLLSNK08VdlY0zHSZt7EGnjIZqZxZ212LnLN63Dl6g==
                                                                                              2024-05-24 15:39:11 UTC15950INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 70 61 67 65 73 2d 70 72 69 76 61 63 79 2d 61 73 70 78 2d 6a 73 22 2c 22 70 61 74 68 22 3a 22 2f 70 72 69 76 61 63 79 2e 61 73 70 78 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 70 61 67 65 43 6f 6e 74 65 78 74 22 3a 7b 22 61 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 64 65 22 2c 22 74 65 78 74 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 69 74 22 2c 22 74 65 78 74 22 3a 22 49 74 61 6c 69 61 6e 6f 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 66 72 22 2c 22 74 65 78 74 22 3a 22 46 72 61 6e c3 a7
                                                                                              Data Ascii: {"componentChunkName":"component---src-pages-privacy-aspx-js","path":"/privacy.aspx","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Fran
                                                                                              2024-05-24 15:39:11 UTC6108INData Raw: 20 61 6e 64 20 48 44 20 76 69 64 65 6f 73 5c 22 2c 5c 6e 5c 74 5c 22 45 64 69 74 20 61 6e 64 20 73 61 76 65 20 76 69 64 65 6f 20 69 6e 20 61 6c 6c 20 70 6f 70 75 6c 61 72 20 66 6f 72 6d 61 74 73 20 4d 50 34 2c 20 44 56 44 2c 20 41 56 49 2c 20 4d 4f 56 2c 20 56 4f 42 2c 20 57 4d 56 2c 20 4d 4b 56 2c 20 46 4c 56 2c 20 57 45 42 4d 2c 20 65 74 63 5c 22 3a 20 5c 22 45 64 69 74 20 61 6e 64 20 73 61 76 65 20 76 69 64 65 6f 20 69 6e 20 61 6c 6c 20 70 6f 70 75 6c 61 72 20 66 6f 72 6d 61 74 73 20 28 4d 50 34 2c 20 4d 34 56 2c 20 4d 4f 56 2c 20 4d 4b 56 2c 20 57 45 42 4d 2c 20 41 56 49 2c 20 44 56 44 2c 20 56 4f 42 2c 20 4d 50 47 2c 20 57 4d 56 2c 20 33 47 50 2c 20 46 4c 56 2c 20 4d 32 54 53 2c 20 54 53 2c 20 65 74 63 2e 29 5c 22 2c 5c 6e 5c 74 5c 22 50 72 6f 63 65
                                                                                              Data Ascii: and HD videos\",\n\t\"Edit and save video in all popular formats MP4, DVD, AVI, MOV, VOB, WMV, MKV, FLV, WEBM, etc\": \"Edit and save video in all popular formats (MP4, M4V, MOV, MKV, WEBM, AVI, DVD, VOB, MPG, WMV, 3GP, FLV, M2TS, TS, etc.)\",\n\t\"Proce
                                                                                              2024-05-24 15:39:11 UTC2864INData Raw: 73 20 61 74 5c 22 2c 5c 6e 5c 74 5c 22 43 61 6e 20 49 20 65 64 69 74 20 76 69 64 65 6f 20 6f 6e 20 61 6c 6c 20 6f 66 20 6d 79 20 64 65 76 69 63 65 73 5c 22 20 3a 20 5c 22 33 2e 20 43 61 6e 20 49 20 65 64 69 74 20 76 69 64 65 6f 20 6f 6e 20 61 6c 6c 20 6f 66 20 6d 79 20 64 65 76 69 63 65 73 3f 20 28 4d 61 63 2c 20 57 69 6e 64 6f 77 73 20 50 43 2c 20 41 6e 64 72 6f 69 64 2c 20 69 4f 53 20 69 50 68 6f 6e 65 20 61 6e 64 20 69 50 61 64 29 5c 22 2c 5c 6e 5c 74 5c 22 41 56 53 20 56 69 64 65 6f 20 45 64 69 74 6f 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 65 73 74 20 76 69 64 65 6f 20 65 64 69 74 6f 72 73 20 66 6f 72 20 57 69 6e 64 6f 77 73 5c 22 20 3a 20 5c 22 41 56 53 20 56 69 64 65 6f 20 45 64 69 74 6f 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62
                                                                                              Data Ascii: s at\",\n\t\"Can I edit video on all of my devices\" : \"3. Can I edit video on all of my devices? (Mac, Windows PC, Android, iOS iPhone and iPad)\",\n\t\"AVS Video Editor is one of the best video editors for Windows\" : \"AVS Video Editor is one of the b
                                                                                              2024-05-24 15:39:11 UTC16384INData Raw: 76 65 72 74 65 72 20 66 6f 72 20 57 69 6e 64 6f 77 73 5c 22 20 3a 20 5c 22 46 72 65 65 20 56 69 64 65 6f 20 43 6f 6e 76 65 72 74 65 72 20 66 6f 72 20 57 69 6e 64 6f 77 73 5c 22 2c 5c 6e 5c 74 5c 22 43 6f 6e 76 65 72 74 20 61 6e 79 20 76 69 64 65 6f 20 77 69 74 68 20 41 56 53 20 46 72 65 65 20 56 69 64 65 6f 20 43 6f 6e 76 65 72 74 65 72 20 66 6f 72 20 57 69 6e 64 6f 77 73 5c 22 3a 20 5c 22 43 6f 6e 76 65 72 74 20 61 6e 79 20 76 69 64 65 6f 20 77 69 74 68 20 41 56 53 20 46 72 65 65 20 56 69 64 65 6f 20 43 6f 6e 76 65 72 74 65 72 20 66 6f 72 20 57 69 6e 64 6f 77 73 5c 22 2c 5c 6e 5c 74 5c 22 41 56 53 20 46 72 65 65 20 56 69 64 65 6f 20 43 6f 6e 76 65 72 74 65 72 20 63 6f 6e 76 65 72 74 73 20 76 69 64 65 6f 20 20 66 69 6c 65 73 20 74 6f 20 61 6c 6c 20 70 6f
                                                                                              Data Ascii: verter for Windows\" : \"Free Video Converter for Windows\",\n\t\"Convert any video with AVS Free Video Converter for Windows\": \"Convert any video with AVS Free Video Converter for Windows\",\n\t\"AVS Free Video Converter converts video files to all po
                                                                                              2024-05-24 15:39:11 UTC16384INData Raw: 61 6d 2e 20 59 6f 75 72 20 73 6f 66 74 77 61 72 65 20 64 6f 65 73 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 49 20 6e 65 65 64 20 69 74 20 74 6f 20 64 6f 2e 2e 2e 5c 22 2c 5c 6e 5c 74 5c 22 41 72 74 68 75 72 20 52 65 65 73 5c 22 3a 20 5c 22 41 72 74 68 75 72 20 52 65 65 73 5c 22 2c 5c 6e 5c 74 5c 22 47 6f 6f 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 70 72 6f 6d 70 74 20 73 65 72 76 69 63 65 20 61 6e 64 20 72 65 61 73 6f 6e 61 62 6c 65 20 70 72 69 63 69 6e 67 20 47 72 65 61 74 20 70 72 6f 64 75 63 74 73 2c 20 69 6e 74 75 69 74 69 76 65 20 74 6f 20 6c 65 61 72 6e 20 61 6e 64 20 68 65 6c 70 20 66 69 6c 65 73 20 61 72 65 20 63 6f 6e 63 69 73 65 5c 22 3a 20 5c 22 47 6f 6f 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 70 72 6f 6d 70 74 20 73 65 72 76 69
                                                                                              Data Ascii: am. Your software does exactly what I need it to do...\",\n\t\"Arthur Rees\": \"Arthur Rees\",\n\t\"Good applications, prompt service and reasonable pricing Great products, intuitive to learn and help files are concise\": \"Good applications, prompt servi
                                                                                              2024-05-24 15:39:11 UTC13056INData Raw: 6e 73 74 61 6c 6c 20 74 68 65 20 41 56 53 34 59 4f 55 20 73 6f 66 74 77 61 72 65 20 73 6d 6f 6f 74 68 6c 79 2e 5c 22 2c 5c 6e 5c 74 5c 22 48 6f 77 20 74 6f 20 75 6e 69 6e 73 74 61 6c 6c 20 41 56 53 34 59 4f 55 20 70 72 6f 67 72 61 6d 73 3f 5c 22 3a 20 5c 22 48 6f 77 20 74 6f 20 75 6e 69 6e 73 74 61 6c 6c 20 41 56 53 34 59 4f 55 20 70 72 6f 67 72 61 6d 73 3f 5c 22 2c 5c 6e 5c 74 5c 22 49 6e 20 63 61 73 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 6e 69 6e 73 74 61 6c 6c 20 74 68 65 c2 a0 41 56 53 34 59 4f 55 c2 a0 70 72 6f 67 72 61 6d 73 20 66 6f 6c 6c 6f 77 20 74 68 69 73 20 64 65 74 61 69 6c 65 64 20 67 75 69 64 65 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 6e 69 6e 73 74 61 6c
                                                                                              Data Ascii: nstall the AVS4YOU software smoothly.\",\n\t\"How to uninstall AVS4YOU programs?\": \"How to uninstall AVS4YOU programs?\",\n\t\"In case you need to uninstall theAVS4YOUprograms follow this detailed guide Please note that it is recommended to uninstal
                                                                                              2024-05-24 15:39:11 UTC5728INData Raw: 65 20 6f 66 20 72 65 76 65 6e 75 65 20 77 69 74 68 20 74 6f 70 20 41 56 53 34 59 4f 55 20 74 6f 6f 6c 73 5c 22 3a 20 5c 22 47 72 6f 77 20 79 6f 75 72 20 6f 77 6e 20 62 75 73 69 6e 65 73 73 20 62 79 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 73 6f 75 72 63 65 20 6f 66 20 72 65 76 65 6e 75 65 20 77 69 74 68 20 74 6f 70 20 41 56 53 34 59 4f 55 20 74 6f 6f 6c 73 2e 5c 22 2c 5c 6e 5c 74 5c 22 53 69 67 6e 20 75 70 20 6e 6f 77 5c 22 3a 20 5c 22 53 69 67 6e 20 75 70 20 6e 6f 77 5c 22 2c 5c 6e 5c 74 5c 22 52 65 61 73 6f 6e 73 20 74 6f 20 4a 6f 69 6e 20 41 56 53 34 59 4f 55 20 41 66 66 69 6c 69 61 74 65 20 50 72 6f 67 72 61 6d 5c 22 3a 20 5c 22 52 65 61 73 6f 6e 73 20 74 6f 20 4a 6f 69 6e 20 41 56 53 34 59 4f 55 20 41 66 66
                                                                                              Data Ascii: e of revenue with top AVS4YOU tools\": \"Grow your own business by establishing an additional source of revenue with top AVS4YOU tools.\",\n\t\"Sign up now\": \"Sign up now\",\n\t\"Reasons to Join AVS4YOU Affiliate Program\": \"Reasons to Join AVS4YOU Aff
                                                                                              2024-05-24 15:39:11 UTC16384INData Raw: 79 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 6d 79 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 63 75 73 74 6f 6d 20 61 66 66 69 6c 69 61 74 65 20 6c 69 6e 6b 73 20 66 72 6f 6d 20 41 56 53 34 59 4f 55 c2 ae 3f 5c 22 2c 5c 6e 20 20 20 20 5c 22 59 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 6f 75 72 5c 22 20 3a 20 5c 22 59 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 6f 75 72 5c 22 2c 5c 6e 20 20 20 20 5c 22 41 66 66 69 6c 69 61 74 65 20 4c 69 6e 6b 73 20 47 65 6e 65 72 61 74 6f 72 5c 22 20 3a 20 5c 22 41 66 66 69 6c 69 61 74 65 20 4c 69 6e 6b 73 20 47 65 6e 65 72 61 74 6f 72 5c 22 2c 5c 6e 20 20 20 20 5c 22 74 6f 6f 6c 5c 22 20 3a 20 5c 22 20 74 6f 6f 6c 5c 22 2c 5c 6e 20 20 20 20 5c 22 68 65 72 65 5c 22 20 3a 20 5c 22 68 65 72 65 5c 22 2c 5c 6e 20 20 20 20
                                                                                              Data Ascii: y to simplify my generation of custom affiliate links from AVS4YOU?\",\n \"Yes, please use our\" : \"Yes, please use our\",\n \"Affiliate Links Generator\" : \"Affiliate Links Generator\",\n \"tool\" : \" tool\",\n \"here\" : \"here\",\n
                                                                                              2024-05-24 15:39:11 UTC800INData Raw: 73 2c 20 73 74 6f 72 69 65 73 20 61 6e 64 20 61 64 76 65 6e 74 75 72 65 73 20 77 69 74 68 20 46 72 65 65 20 41 56 53 20 49 6d 61 67 65 20 43 6f 6e 76 65 72 74 65 72 5c 22 3a 20 5c 22 53 68 61 72 65 20 79 6f 75 72 20 70 68 6f 74 6f 73 2c 20 73 74 6f 72 69 65 73 20 61 6e 64 20 61 64 76 65 6e 74 75 72 65 73 20 77 69 74 68 20 46 72 65 65 20 41 56 53 20 49 6d 61 67 65 20 43 6f 6e 76 65 72 74 65 72 2e 5c 22 2c 5c 6e 5c 74 5c 22 43 6f 6e 76 65 72 74 20 66 72 6f 6d 20 61 6e 64 20 74 6f 20 70 6f 70 75 6c 61 72 20 66 6f 72 6d 61 74 73 5c 22 3a 20 5c 22 43 6f 6e 76 65 72 74 20 66 72 6f 6d 20 61 6e 64 20 74 6f 20 70 6f 70 75 6c 61 72 20 66 6f 72 6d 61 74 73 5c 22 2c 5c 6e 5c 74 5c 22 43 6f 6e 76 65 72 74 20 69 6d 61 67 65 73 20 74 6f 20 61 6c 6c 20 6b 65 79 20 66 6f
                                                                                              Data Ascii: s, stories and adventures with Free AVS Image Converter\": \"Share your photos, stories and adventures with Free AVS Image Converter.\",\n\t\"Convert from and to popular formats\": \"Convert from and to popular formats\",\n\t\"Convert images to all key fo
                                                                                              2024-05-24 15:39:11 UTC5728INData Raw: 44 46 20 66 6f 72 6d 61 74 2c 20 6d 65 72 67 65 20 6d 75 6c 74 69 70 6c 65 20 4a 50 45 47 20 66 69 6c 65 73 20 74 6f 20 50 44 46 2e 5c 22 2c 5c 6e 5c 74 5c 22 45 61 73 69 6c 79 20 72 65 73 69 7a 65 20 69 6d 61 67 65 73 20 75 73 69 6e 67 20 70 72 65 73 65 74 73 5c 22 3a 20 5c 22 45 61 73 69 6c 79 20 72 65 73 69 7a 65 20 69 6d 61 67 65 73 20 75 73 69 6e 67 20 70 72 65 73 65 74 73 5c 22 2c 5c 6e 5c 74 5c 22 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 61 69 6c 6f 72 20 79 6f 75 72 20 70 68 6f 74 6f 73 20 74 6f 20 70 6f 70 75 6c 61 72 20 70 72 69 6e 74 69 6e 67 20 66 6f 72 6d 61 74 73 5c 22 3a 20 5c 22 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 61 69 6c 6f 72 20 79 6f 75 72 20 70 68 6f 74 6f 73 20 74 6f 20 70 6f 70 75 6c 61 72 20 70 72 69 6e 74 69 6e 67 20
                                                                                              Data Ascii: DF format, merge multiple JPEG files to PDF.\",\n\t\"Easily resize images using presets\": \"Easily resize images using presets\",\n\t\"Automatically tailor your photos to popular printing formats\": \"Automatically tailor your photos to popular printing


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              30192.168.2.46064218.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:11 UTC687OUTGET /page-data/index/page-data.json HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Origin: https://www.avs4you.com
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                              Purpose: prefetch
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:11 UTC440INHTTP/1.1 200 OK
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 214469
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:50 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              ETag: "47ed8898bca3325add7230a5be6f7aae"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 e880f887bc0d932c2631abf8fa58de7e.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: xbtahr1SJ0ek8aH0WfomFeVM7YyYeIuoDRriFBJcb6ZQb9biCDCddQ==
                                                                                              2024-05-24 15:39:11 UTC15576INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 70 61 67 65 73 2d 69 6e 64 65 78 2d 6a 73 22 2c 22 70 61 74 68 22 3a 22 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 70 61 67 65 43 6f 6e 74 65 78 74 22 3a 7b 22 61 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 64 65 22 2c 22 74 65 78 74 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 69 74 22 2c 22 74 65 78 74 22 3a 22 49 74 61 6c 69 61 6e 6f 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 66 72 22 2c 22 74 65 78 74 22 3a 22 46 72 61 6e c3 a7 61 69 73 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 65 73 22
                                                                                              Data Ascii: {"componentChunkName":"component---src-pages-index-js","path":"/","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Franais"},{"value":"es"
                                                                                              2024-05-24 15:39:11 UTC16384INData Raw: 72 79 20 76 69 72 61 6c 20 6f 6e 20 73 6f 63 69 61 6c 20 61 6e 64 20 76 69 64 65 6f 20 70 6c 61 74 66 6f 72 6d 73 3a 20 59 6f 75 54 75 62 65 2c 20 54 69 6b 54 6f 6b 2c 20 49 6e 73 74 61 67 72 61 6d 2c 20 56 69 6d 65 6f 2c 20 65 74 63 2e 5c 22 2c 5c 6e 5c 74 5c 22 54 72 69 6d 2c 20 63 75 74 2c 20 73 70 6c 69 74 2c 20 6d 65 72 67 65 2c 20 72 6f 74 61 74 65 2c 20 6d 69 78 20 76 69 64 65 6f 73 20 33 30 30 2b 20 69 6e 6e 6f 76 61 74 69 76 65 20 65 66 66 65 63 74 73 2c 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 6f 76 65 72 6c 61 79 73 5c 22 3a 20 5c 22 54 72 69 6d 2c 20 63 75 74 2c 20 73 70 6c 69 74 2c 20 6d 65 72 67 65 2c 20 72 6f 74 61 74 65 2c 20 6d 69 78 20 76 69 64 65 6f 73 2e 20 33 30 30 2b 20 69 6e 6e 6f 76 61 74 69 76 65 20 65 66 66 65 63 74 73 2c 20 74
                                                                                              Data Ascii: ry viral on social and video platforms: YouTube, TikTok, Instagram, Vimeo, etc.\",\n\t\"Trim, cut, split, merge, rotate, mix videos 300+ innovative effects, transitions, overlays\": \"Trim, cut, split, merge, rotate, mix videos. 300+ innovative effects, t
                                                                                              2024-05-24 15:39:11 UTC2322INData Raw: 42 6c 75 2d 72 61 79 20 64 69 73 63 73 5c 22 3a 20 5c 22 43 72 65 61 74 65 20 44 56 44 2f 42 6c 75 2d 72 61 79 20 64 69 73 63 73 5c 22 2c 5c 6e 5c 74 5c 22 43 6f 6e 76 65 72 74 20 66 72 6f 6d 20 74 6f 20 42 6c 75 2d 72 61 79 20 6f 72 20 44 56 44 20 66 6f 72 6d 61 74 73 20 43 75 74 2c 20 61 70 70 6c 79 20 65 66 66 65 63 74 73 2c 20 61 64 64 20 63 6f 6c 6f 72 66 75 6c 20 44 56 44 20 42 6c 75 2d 72 61 79 20 6d 65 6e 75 73 20 53 70 6c 69 74 20 79 6f 75 72 20 6d 6f 76 69 65 20 69 6e 74 6f 20 63 68 61 70 74 65 72 73 20 61 6e 64 20 62 75 72 6e 20 44 56 44 20 42 6c 75 2d 72 61 79 20 64 69 73 63 73 5c 22 3a 20 5c 22 43 6f 6e 76 65 72 74 20 66 72 6f 6d 20 74 6f 20 42 6c 75 2d 72 61 79 20 6f 72 20 44 56 44 20 66 6f 72 6d 61 74 73 2e 20 43 75 74 2c 20 61 70 70 6c 79
                                                                                              Data Ascii: Blu-ray discs\": \"Create DVD/Blu-ray discs\",\n\t\"Convert from to Blu-ray or DVD formats Cut, apply effects, add colorful DVD Blu-ray menus Split your movie into chapters and burn DVD Blu-ray discs\": \"Convert from to Blu-ray or DVD formats. Cut, apply
                                                                                              2024-05-24 15:39:11 UTC16384INData Raw: 65 72 74 65 72 73 20 68 61 76 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 79 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 76 65 72 74 20 6f 6e 6c 79 20 6f 6e 65 20 74 68 69 72 64 20 6f 66 20 74 68 65 20 69 6e 70 75 74 20 76 69 64 65 6f 20 66 69 6c 65 20 6f 72 20 61 6e 20 61 6e 6e 6f 79 69 6e 67 20 77 61 74 65 72 6d 61 72 6b 20 69 73 20 61 64 64 65 64 20 61 74 20 74 68 65 20 63 65 6e 74 65 72 20 6f 66 20 74 68 65 20 73 63 72 65 65 6e 2e 20 57 65 20 72 65 63 6f 6d 6d 65 6e 64 20 79 6f 75 20 75 73 69 6e 67 20 41 56 53 20 56 69 64 65 6f 20 43 6f 6e 76 65 72 74 65 72 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 65 73 74 20 76 69 64 65 6f 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 57 69 6e 64 6f 77 73 2c 20 62 65 63
                                                                                              Data Ascii: erters have limitations, for example, they allow to convert only one third of the input video file or an annoying watermark is added at the center of the screen. We recommend you using AVS Video Converter, one of the best video converters for Windows, bec
                                                                                              2024-05-24 15:39:11 UTC16384INData Raw: 65 72 79 20 64 65 74 61 69 6c 20 6f 72 69 65 6e 74 65 64 20 73 6f 20 66 61 72 20 68 61 76 65 20 72 75 6e 20 6d 61 6e 79 20 64 6f 7a 65 6e 73 20 6f 66 20 4d 34 41 20 74 6f 20 57 4d 41 20 61 6e 64 20 4d 50 33 20 63 6f 6e 76 65 72 73 69 6f 6e 73 5c 22 3a 20 5c 22 46 6f 72 20 74 68 65 20 48 6f 6c 69 64 61 79 73 20 49 20 68 61 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 75 64 69 6f 20 66 69 6c 65 73 20 66 6f 72 20 6d 79 20 77 69 66 65 20 61 6e 64 20 6b 69 64 73 20 41 66 74 65 72 20 75 73 69 6e 67 20 79 6f 75 72 20 61 70 70 20 49 20 73 61 77 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 68 61 74 20 69 74 20 77 61 73 20 77 65 6c 6c 20 77 72 69 74 74 65 6e 2c 20 73 74 72 61 69 67 68 74 20 66 6f 72 77 61 72 64 2c 20 65 61 73 79 20 74 6f 20 75
                                                                                              Data Ascii: ery detail oriented so far have run many dozens of M4A to WMA and MP3 conversions\": \"For the Holidays I had the need to convert audio files for my wife and kids After using your app I saw immediately that it was well written, straight forward, easy to u
                                                                                              2024-05-24 15:39:11 UTC16384INData Raw: 63 75 74 74 69 6e 67 20 65 64 67 65 20 6f 66 20 68 69 67 68 20 74 65 63 68 6e 6f 6c 6f 67 69 63 61 6c 20 61 64 76 61 6e 63 65 73 5c 22 3a 20 5c 22 41 73 63 65 6e 73 69 6f 20 53 79 73 74 65 6d 20 53 49 41 20 69 73 20 61 6e 20 49 54 20 68 69 67 68 2d 74 65 63 68 20 63 6f 6d 70 61 6e 79 20 74 68 61 74 20 73 70 65 63 69 61 6c 69 7a 65 73 20 69 6e 20 64 65 76 65 6c 6f 70 69 6e 67 20 69 6e 6e 6f 76 61 74 69 76 65 20 76 69 64 65 6f 20 61 6e 64 20 61 75 64 69 6f 20 73 6f 6c 75 74 69 6f 6e 73 20 66 6f 72 20 65 6e 64 2d 75 73 65 72 73 20 61 6e 64 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 20 64 65 76 65 6c 6f 70 65 72 73 2e 20 4f 75 72 20 61 77 61 72 64 2d 77 69 6e 6e 69 6e 67 20 70 72 6f 64 75 63 74 73 20 68 61 76 65 20 65 61 72 6e 65 64 20 68 69 67 68 20 72 65 70 75
                                                                                              Data Ascii: cutting edge of high technological advances\": \"Ascensio System SIA is an IT high-tech company that specializes in developing innovative video and audio solutions for end-users and professional developers. Our award-winning products have earned high repu
                                                                                              2024-05-24 15:39:11 UTC14808INData Raw: 5c 22 41 56 53 20 46 72 65 65 20 44 69 73 63 20 43 72 65 61 74 6f 72 20 69 73 20 61 20 66 72 65 65 20 43 44 20 44 56 44 20 62 75 72 6e 69 6e 67 20 73 6f 66 74 77 61 72 65 5c 22 3a 20 5c 22 41 56 53 20 46 72 65 65 20 44 69 73 63 20 43 72 65 61 74 6f 72 20 69 73 20 61 20 66 72 65 65 20 43 44 20 2f 44 56 44 20 62 75 72 6e 69 6e 67 20 73 6f 66 74 77 61 72 65 2e 5c 22 2c 5c 6e 5c 74 5c 22 46 72 65 65 20 41 56 53 20 44 69 73 63 20 43 72 65 61 74 6f 72 5c 22 3a 20 5c 22 46 72 65 65 20 41 56 53 20 44 69 73 63 20 43 72 65 61 74 6f 72 5c 22 2c 5c 6e 5c 74 5c 22 43 6f 70 79 20 44 56 44 20 77 69 74 68 20 41 56 53 20 46 72 65 65 20 44 69 73 63 20 43 72 65 61 74 6f 72 20 73 6f 66 74 77 61 72 65 20 57 72 69 74 65 20 44 56 44 20 43 44 20 42 6c 75 2d 72 61 79 20 64 61 74
                                                                                              Data Ascii: \"AVS Free Disc Creator is a free CD DVD burning software\": \"AVS Free Disc Creator is a free CD /DVD burning software.\",\n\t\"Free AVS Disc Creator\": \"Free AVS Disc Creator\",\n\t\"Copy DVD with AVS Free Disc Creator software Write DVD CD Blu-ray dat
                                                                                              2024-05-24 15:39:11 UTC552INData Raw: 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 2e 5c 22 2c 5c 6e 5c 74 5c 22 41 56 53 20 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 5c 22 3a 20 5c 22 41 56 53 20 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 5c 22 2c 5c 6e 5c 74 5c 22 4d 61 6b 65 20 79 6f 75 72 20 50 43 20 6f 70 65 72 61 74 65 20 63 6c 65 61 6e 20 61 6e 64 20 66 61 73 74 20 77 69 74 68 20 46 72 65 65 20 41 56 53 20 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 5c 22 3a 20 5c 22 4d 61 6b 65 20 79 6f 75 72 20 50 43 20 6f 70 65 72 61 74 65 20 63 6c 65 61 6e 20 61 6e 64 20 66 61 73 74 20 77 69 74 68 20 46 72 65 65 20 41 56 53 20 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 2e 5c 22 2c 5c 6e 5c 74 5c 22 53 63 61 6e 20 79 6f 75 72 20 70 63 20 72 65 67 69 73 74 72 79 20 61 75 74 6f
                                                                                              Data Ascii: Registry Cleaner.\",\n\t\"AVS Registry Cleaner\": \"AVS Registry Cleaner\",\n\t\"Make your PC operate clean and fast with Free AVS Registry Cleaner\": \"Make your PC operate clean and fast with Free AVS Registry Cleaner.\",\n\t\"Scan your pc registry auto
                                                                                              2024-05-24 15:39:11 UTC16384INData Raw: 65 65 20 72 65 67 69 73 74 72 79 20 63 6c 65 61 6e 65 72 2c 62 65 73 74 20 72 65 67 69 73 74 72 79 20 63 6c 65 61 6e 65 72 2c 20 41 56 53 20 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 2c 20 6f 70 74 69 6d 69 7a 65 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 2c 20 63 6f 6d 70 75 74 65 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 5c 22 3a 20 5c 22 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 2c 20 66 72 65 65 20 72 65 67 69 73 74 72 79 20 63 6c 65 61 6e 65 72 2c 62 65 73 74 20 72 65 67 69 73 74 72 79 20 63 6c 65 61 6e 65 72 2c 20 41 56 53 20 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 2c 20 6f 70 74 69 6d 69 7a 65 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 2c 20 63 6f 6d 70 75 74 65 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 5c 22 2c 5c 6e 5c 74 5c 22 43 6c
                                                                                              Data Ascii: ee registry cleaner,best registry cleaner, AVS Registry Cleaner, optimize your computer, computer performance\": \"Registry Cleaner, free registry cleaner,best registry cleaner, AVS Registry Cleaner, optimize your computer, computer performance\",\n\t\"Cl
                                                                                              2024-05-24 15:39:11 UTC16384INData Raw: 2c 20 62 61 6e 6b 20 74 72 61 6e 73 66 65 72 2c 20 70 75 72 63 68 61 73 65 20 6f 72 64 65 72 2c 20 65 74 63 2e 29 2e 5c 22 2c 5c 6e 5c 74 5c 22 4e 6f 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 5c 22 3a 20 5c 22 4e 6f 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 5c 22 2c 5c 6e 5c 74 5c 22 4f 75 72 20 6d 61 6e 61 67 65 72 73 20 63 61 72 65 66 75 6c 6c 79 20 6c 65 61 64 20 79 6f 75 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 75 72 63 68 61 73 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 5c 22 3a 5c 22 4f 75 72 20 6d 61 6e 61 67 65 72 73 20 63 61 72 65 66 75 6c 6c 79 20 6c 65 61 64
                                                                                              Data Ascii: , bank transfer, purchase order, etc.).\",\n\t\"No registration required\": \"No registration required\",\n\t\"Our managers carefully lead you through the purchase process and provide you with all accompanying documentation\":\"Our managers carefully lead


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              31192.168.2.46064334.96.102.1374435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:11 UTC601OUTGET /7.0/va-02675bafc3b15c3fe9607f49f9c72a3c.js HTTP/1.1
                                                                                              Host: dev.visualwebsiteoptimizer.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Origin: https://www.avs4you.com
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:11 UTC464INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:11 GMT
                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                              Last-Modified: Fri, 24 May 2024 13:39:31 GMT
                                                                                              Content-Encoding: gzip
                                                                                              ETag: "66509893-13ae6"
                                                                                              server: gnv2
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public
                                                                                              Cache-Control: max-age=31536000
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Accept-Ranges: bytes
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2024-05-24 15:39:11 UTC926INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 78 0d 0a 30 30 30 30 30 30 30 31 0d 0a a5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 38 0d 0a 30 30 30 30 30 30 30 31 0d 0a 66 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 03 0d 0a 30 30 30 30 30 30 30 31 0d 0a 76 0d 0a 30 30 30 30 30 30 30 31 0d 0a 61 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 73 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a c4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 30 31 0d 0a 7b 0d 0a
                                                                                              Data Ascii: 0000000100000001000000010000000100000001x0000000100000001800000001f000000010000000100000001v00000001a00000001.00000001j00000001s000000010000000100000001}00000001001{
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 7a f2 e2 ec fc ec fa 23 b3 5e 9d 5d 5f 20 d8 57 00 f7 c4 7a 7b 72 75 7d 76 fa ee fc e4 ca 7a fb ee ea ed e5 70 00 23 78 09 90 2f ce 2e 5e 5d 41 47 83 37 83 8b 6b 0f 3a 86 32 6b f0 2b bc 58 c3 d7 27 e7 e7 34 bd 93 77 30 81 2b 1c 22 76 7c 7a f9 f6 e3 d5 d9 df 5f 5f 5b af 2f cf 5f 0e a0 fc c5 00 c6 77 f2 e2 7c 20 7b 83 a9 9d 9e 9f 9c bd 61 d6 cb 93 37 27 7f 1f d0 dc 2e 01 d0 15 55 53 03 7c ff 7a 40 45 d0 e5 09 fc 77 7a 7d 76 79 81 33 39 bd bc b8 be 82 57 06 73 bd ba 56 7d 52 eb f7 67 c3 01 b3 4e ae ce 86 88 99 57 57 97 d0 03 e2 15 1a 5d 12 1c 68 7a 31 90 80 10 e7 d5 a5 81 2a f8 fe 6e 38 28 87 f3 72 70 72 0e b0 86 d8 d8 ac 8c 6b db f9 ae 35 5f 0b e2 34 c7 7d b4 81 7b 2c c9 7a 76 ef 2e 4c 2d 1e 8c 26 2c 0a 46 f6 8c df 79 77 51 b6 0e e3 7b 7e 93 45 39 4f 56 39
                                                                                              Data Ascii: z#^]_ Wz{ru}vzp#x/.^]AG7k:2k+X'4w0+"v|z__[/_w| {a7'.US|z@Ewz}vy39WsV}RgNWW]hz1*n8(rprk5_4}{,zv.L-&,FywQ{~E9OV9
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 51 32 31 8a 26 c5 00 60 6c e5 68 00 4d 69 40 9f a1 60 09 e8 17 eb 38 66 f6 32 01 05 0a ba e3 29 e2 6c ea ad 52 8e 93 04 41 4d 5f 62 1e de f1 ca 97 cd c6 c9 68 ec 29 8f d1 84 ba ae 4d c1 98 3f 10 0a 50 f6 01 ec 4e 41 90 6e 36 a1 44 d0 23 f6 ef a7 4c d2 cc e5 cd 17 7f ba 75 4d dc 84 f5 29 13 5f 85 30 f4 3a 76 40 8b a2 c9 70 22 1c 78 2b 60 52 01 94 17 05 e6 47 d6 3a 82 11 99 b5 71 6d 5f d3 5b aa 88 58 41 8e 81 7e 72 50 e4 aa 9a 59 6e c8 bd 99 94 7b f2 8b 4d e4 64 b7 1d 44 e0 33 a2 c2 3e 6f db 9e ed 03 a9 b4 f3 82 74 3a 63 af 73 cb ec ff b4 dd b2 c8 c2 92 03 db 60 9d a4 94 c3 2d c0 3b 50 79 29 e3 36 9b a3 23 a2 3d 43 ec 09 f8 07 97 a8 84 10 3a 11 e3 5a 53 01 4d d4 e3 a0 4f 39 c6 de 0c a8 45 96 a0 a6 17 b0 b7 01 48 50 48 93 c9 c1 01 fe 5b 14 bb 12 06 d7 2c 0a
                                                                                              Data Ascii: Q21&`lhMi@`8f2)lRAM_bh)M?PNAn6D#LuM)_0:v@p"x+`RG:qm_[XA~rPYn{MdD3>ot:cs`-;Py)6#=C:ZSMO9EHPH[,
                                                                                              2024-05-24 15:39:11 UTC633INData Raw: 61 33 ba cc a6 f6 36 53 d4 58 7e f1 be 24 91 70 6c 66 bb b8 a9 87 2b df f4 a2 34 f7 81 b2 75 25 7b 68 56 17 4a 71 c2 dd 2d c2 e5 62 b6 77 e8 05 b9 6d 36 43 07 b9 c0 95 74 ed 7f 65 19 e8 83 fe 08 ec 34 f8 65 d2 42 a4 57 7a da b2 42 25 31 b6 4f 2c 43 6b fb 5b 0e 7d d2 9b 7e ae 39 da 0a 07 47 69 59 03 6b a1 83 12 2c ab 23 30 bd 8b 62 c5 e3 60 09 82 79 83 ba 37 6c 78 09 6a 8e a5 b2 8b 8a 63 16 44 15 60 47 1a d8 73 c0 7e dd 5d 12 c1 64 cd fd 2f 82 ad 08 74 db 47 50 f7 c2 40 6a b1 91 64 bf c3 c3 c4 ed 25 c7 21 79 af 71 53 00 0c b5 02 10 c2 65 4f c9 44 ba bc 73 b2 07 5c 11 44 a3 7c c2 40 a8 e1 8f fd f9 33 61 e7 f3 67 b4 b2 80 f1 22 f8 41 23 37 23 ff 8a 53 df 31 52 57 0e 4d ca 8a 14 f6 14 74 dc 36 54 14 95 8a a0 3e f7 85 6f 36 ec 8f 26 3e cc 1f c7 12 e8 05 71 d0
                                                                                              Data Ascii: a36SX~$plf+4u%{hVJq-bwm6Cte4eBWzB%1O,Ck[}~9GiYk,#0b`y7lxjcD`Gs~]d/tGP@jd%!yqSeODs\D|@3ag"A#7#S1RWMt6T>o6&>q
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 30 30 30 30 30 30 30 31 0d 0a 95 0d 0a 30 30 30 30 30 30 30 31 0d 0a 51 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4c 0d 0a 30 30 30 30 30 30 30 31 0d 0a ab 0d 0a 30 30 30 30 30 30 30 31 0d 0a d2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 26 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a a4 0d 0a 30 30 30 30 30 30 30 31 0d 0a c9 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 05 0d 0a 30 30 30 30 30 30 30 31 0d 0a fb 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a d8 0d 0a 30 30 30 30 30 30 30 31 0d 0a b2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 19 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a c7 0d 0a 30 30 30 30 30 30 30 31 0d 0a f0 0d 0a 31 0d 0a f2 0d 0a 30 66
                                                                                              Data Ascii: 0000000100000001Q00000001L000000010000000100000001&00000001_00000001000000010000000100000001000000010000000100000001000000010000000100000001000000010000000110f
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: c6 80 72 10 4c ef 17 11 70 11 8c 8c fb 3f 52 08 b9 d4 9e 0a cb 85 e5 68 78 fb ad 7d fd d1 67 5b c7 f5 d9 22 5f c6 43 ca fc 46 77 6c 6b 6f 33 c4 66 d9 8a 30 e7 77 00 67 8a af 13 6c 76 92 ab 2c 61 14 a4 50 01 54 49 86 d8 be 48 d2 25 c1 9f f9 76 27 44 ca ab 57 c7 5a 88 25 85 f4 ce a7 2e e0 fd fb 02 b6 5c 70 f5 d5 65 d3 2c 7b 45 2b d5 6a e9 6f ba 88 d1 ba 5c 0a df a6 14 af bd 58 a7 a5 24 cc 7b a0 45 ac 39 74 9d 0f c9 55 0a 83 dc a5 51 fa 02 d3 6f 52 75 8b 5a 98 e0 09 bd 82 ec c9 14 24 56 46 c7 7d a9 01 c1 80 2a 3a ee d3 10 89 fe 01 5e 09 86 c9 18 f6 e0 db 2a 14 b3 c4 07 29 56 06 76 d1 35 53 2a e6 f8 26 12 fa 40 0c 8d 75 81 5e df 00 90 58 d9 1e f9 1e 45 9f 1c 01 f9 d3 7a bd ad 32 ce ec 76 da b6 83 a3 1e 3a 3a 4b 27 01 af 2a fa 20 fa 2a 8a fe 0d 68 2b 95 e8 74
                                                                                              Data Ascii: rLp?Rhx}g["_CFwlko3f0wglv,aPTIH%v'DWZ%.\pe,{E+jo\X${E9tUQoRuZ$VF}*:^*)Vv5S*&@u^XEz2v::K'* *h+t
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 71 52 6d f6 47 0b 8c 6d 35 38 3c 45 42 0e 7d 9d 01 2d b3 4a e9 b5 be b9 48 5a 00 35 f8 94 54 32 33 9b 44 05 d1 8d e3 1c 4f 6c 03 85 e6 3a a4 51 80 79 e5 69 a0 8e 30 52 aa 30 56 43 63 95 ca 1f 5a a1 5b b9 3d 34 24 25 8b c2 5f 8d ce 52 19 30 90 9b ca 6b cc d1 26 27 7a 29 a2 7b f9 71 da cb db 6d 39 12 99 8f 01 64 8b c0 11 1b 51 99 78 89 3e 11 af 50 3e cd a3 8d b6 65 b7 8d 4f 6d 78 67 61 60 94 e0 89 16 16 97 0e e6 ec 38 a6 c3 2d 49 e1 e7 47 10 78 9e 05 db ba c7 5d 3a 82 16 e8 42 98 6a 09 4b 07 35 43 57 46 58 cc 4f c2 cc 83 d3 34 f1 7f 7f 8d 0c b8 ff 07 cb 04 0a 23 9d 0f fa 7f b2 5a e8 bc 2a d7 8a c2 63 c6 82 39 0d 2b 56 46 95 7e 63 f8 8a 47 f7 60 dd 8a 35 0b 8f b3 5e 88 6b 16 24 45 4d b9 40 21 ad 1a 35 6a 5a a8 a4 61 a1 6c bb ba 52 79 72 7b 1b d7 57 2a 61 a1
                                                                                              Data Ascii: qRmGm58<EB}-JHZ5T23DOl:Qyi0R0VCcZ[=4$%_R0k&'z){qm9dQx>P>eOmxga`8-IGx]:BjK5CWFXO4#Z*c9+VF~cG`5^k$EM@!5jZalRyr{W*a
                                                                                              2024-05-24 15:39:11 UTC167INData Raw: a1 f1 57 77 9a e0 ec 14 7a 35 91 55 0b d4 6c f1 90 aa d4 67 12 b7 b8 d3 40 a6 81 e2 e4 60 ff e1 2a 54 a3 92 43 31 66 21 d5 f2 e6 3d e9 69 f6 29 38 8d 85 30 4f 22 13 bc 79 80 10 ad e8 9d ad 02 98 ce 4c d1 38 72 24 bc ae 28 f3 0d c5 65 2e 99 10 f4 65 3d 1d 22 42 52 2b 18 9e c5 db 8d 16 80 0c f4 6c 99 bd b8 08 d3 93 1c 68 84 2c 96 88 ae b5 20 17 a4 cd 56 c5 91 6b 39 3b 98 54 d4 ce a5 c5 41 c6 64 8d d4 c1 1c 1d cd 89 b4 51 73 44 2a 70 c0 d4 8c 83 c8 ad d0 2f a8 a6 74 0e c4 41 17 41 13 0d 67 01 0d 0a
                                                                                              Data Ascii: Wwz5Ulg@`*TC1f!=i)80O"yL8r$(e.e="BR+lh, Vk9;TAdQsD*p/tAAg
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 30 30 30 30 30 30 30 31 0d 0a a6 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5e 0d 0a 30 30 30 30 30 30 30 31 0d 0a f1 0d 0a 30 30 30 30 30 30 30 31 0d 0a db 0d 0a 30 30 30 30 30 30 30 31 0d 0a c1 0d 0a 30 30 30 30 30 30 30 31 0d 0a b7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 95 0d 0a 30 30 30 30 30 30 30 31 0d 0a 63 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 36 0d 0a 30 30 30 30 30 30 30 31 0d 0a e3 0d 0a 30 30 30 30 30 30 30 31 0d 0a b1 0d 0a 30 30 30 30 30 30 30 31 0d 0a e7 0d 0a 30 30 30 30 30 30 30 31 0d 0a da 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6d 0d 0a 30 30 30 30 31 0d 0a 79 0d 0a 32 36 36 61 0d 0a 22 27 ac 13 35 7b a7 e9 1a aa 51 0a 13 56 ef a3 1f d7
                                                                                              Data Ascii: 000000010000000100000001^000000010000000100000001000000010000000100000001c00000001;000000010000000160000000100000001000000010000000100000001m00001y266a"'5{QV
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: df 1e 98 da a8 fd 47 79 c2 fb 91 6c 68 df b8 e0 81 69 15 9f fc c2 c9 6a cb f0 c6 31 bf e6 d0 c1 40 77 ed e6 2c 5e dc 5f c7 4c 07 04 67 85 ff 21 a2 2b 0d 76 ac 5a 1d 3d 6b 61 78 86 ef b9 05 af 57 28 a1 0d 7b 11 dd b1 47 c7 d1 aa b1 33 a1 9d ed cd 30 8b 00 2d ee eb 2e cb 4b 95 55 d9 1a f5 79 45 74 be 9c 12 9e d7 74 c4 5a e3 6f cf 19 24 e5 d3 36 bc 58 d2 cd 9d 08 13 08 ba 47 31 6c 54 20 be 96 bc d3 d0 82 dc b4 cd b0 e8 1e 08 f8 1f 89 b9 bf 07 8d 87 4c fa f5 f1 f2 a6 5a 98 88 82 3e 92 ed ce f4 78 3d 1b da 6e d3 95 8c 3d 25 50 83 9a fc 6d 15 17 56 94 9b 6b 11 4a a2 2b b2 24 24 8c 3c 22 9f d0 6d 87 4e b1 72 b8 c7 48 b8 ea 2e 26 79 37 a4 74 46 f8 46 89 fa 1a 2d f9 30 0f 97 ab 00 93 42 29 da f6 82 5c 2c 4c f5 63 5e 1a 55 1d 94 5f b7 6d 76 35 e5 40 f4 ca c4 9a ea
                                                                                              Data Ascii: Gylhij1@w,^_Lg!+vZ=kaxW({G30-.KUyEttZo$6XG1lT LZ>x=n=%PmVkJ+$$<"mNrH.&y7tFF-0B)\,Lc^U_mv5@


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              32192.168.2.46064534.96.102.1374435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:11 UTC604OUTGET /7.0/track-02675bafc3b15c3fe9607f49f9c72a3c.js HTTP/1.1
                                                                                              Host: dev.visualwebsiteoptimizer.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Origin: https://www.avs4you.com
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:11 UTC463INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:11 GMT
                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                              Last-Modified: Fri, 24 May 2024 13:39:31 GMT
                                                                                              Content-Encoding: gzip
                                                                                              ETag: "66509893-1344"
                                                                                              server: gnv2
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public
                                                                                              Cache-Control: max-age=31536000
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Accept-Ranges: bytes
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 73 0d 0a 30 30 30 30 30 30 30 31 0d 0a a6 0d 0a 30 30 30 30 30 30 30 31 0d 0a 38 0d 0a 30 30 30 30 30 30 30 31 0d 0a 66 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 03 0d 0a 30 30 30 30 30 30 30 31 0d 0a 74 0d 0a 30 30 30 30 30 30 30 31 0d 0a 72 0d 0a 30 30 30 30 30 30 30 31 0d 0a 61 0d 0a 30 30 30 30 30 30 30 31 0d 0a 63 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6b 0d 0a 30 30 30 30 30 31 0d 0a 2e 0d 0a 61 66 30 0d 0a 6a 73 00 ed 5b 6d 73 9b 48 b6 fe 7e 7f 85 44 dd d2 42 d4 e6 4a 79 9b 0c 0a eb 52 64 ec 61 46 91 5c 92 ec ec 5c 95 86 c2 d0 92 19 63
                                                                                              Data Ascii: 0000000100000001000000010000000100000001s0000000100000001800000001f000000010000000100000001t00000001r00000001a00000001c00000001k000001.af0js[msH~DBJyRdaF\\c
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 78 72 86 51 cb 68 3c b3 8c a1 79 61 7e 18 1a 44 ba 9a a2 e3 87 26 11 e4 18 67 d2 8e 98 f3 24 08 28 90 93 a0 fb 41 e1 d2 68 8a 33 cf bc 7b 50 45 80 90 dc ec 28 e8 40 91 89 9c e8 9c 9b 7a b3 43 9a 40 1c e8 ae 07 e0 00 d2 51 6d b0 bd ab 28 9a 7c 94 a2 c9 90 b7 80 07 19 fc 02 9f 81 20 18 b4 25 65 a1 16 85 99 1b 8e 24 12 e8 cf 5e 36 1b f0 9f c5 06 d5 d3 cb af 9b 8d a4 be e0 a6 19 99 28 78 eb d3 1a a4 f8 a8 63 6b 3b a2 57 91 ff c9 63 b7 a9 4f 48 2d f8 84 ae e8 67 d9 47 3e 0d 12 30 3b 01 83 6e c0 91 f2 62 e5 57 aa a8 ae e7 7e b4 99 73 8b ce aa 0a 8a 32 a2 e3 db 30 f1 5d a3 06 3a e0 31 9f 01 bc 3d 70 d6 21 18 98 0c 1b 18 da 68 68 33 af 7c 4d 23 44 51 0d 47 aa 56 7b fd 10 80 29 57 0f 84 d3 7c ea c1 ba 4e 09 ab 13 39 6b 06 be 6e 4b 92 35 bc d2 19 02 e7 12 ac 8b e9
                                                                                              Data Ascii: xrQh<ya~D&g$(Ah3{PE(@zC@Qm(| %e$^6(xck;WcOH-gG>0;nbW~s20]:1=p!hh3|M#DQGV{)W|N9knK5
                                                                                              2024-05-24 15:39:11 UTC233INData Raw: 71 d2 a4 2e 0e ac 51 1f 12 cd c3 05 41 e3 05 41 0f a8 52 4e 01 3d 9f 9e 9b d0 10 6f 36 93 fa a8 f6 e0 6c 6d 08 fd ed 39 3e a2 2d ee 88 2c f0 48 41 e0 40 c2 51 af d1 e4 58 ea a0 64 95 98 8c 37 c5 65 32 60 d6 e1 19 40 bc 83 45 e9 84 28 3d 1c 5a f2 4a 59 ca 82 9c f3 18 88 16 92 05 b2 d7 a3 a6 32 df a4 9c a3 cf 93 0e 64 ff 82 83 e9 69 44 4d b8 96 49 67 97 1e 80 85 ef 90 ce ee ec e3 f9 83 ba cf 3b 30 c1 8a 5d 5d 27 99 3e ef dc c4 55 eb 3b 15 c7 a3 e3 aa 23 39 77 68 48 f0 8e dc e7 74 ef e6 45 80 be eb e2 07 33 d8 63 0d 77 b6 7a 5e 7d 61 58 7d e1 66 07 82 19 91 b5 8a 81 00 d1 6c 34 1f 24 12 de ce ce 11 64 68 cb b2 26 9e cb ad c0 4a aa 9e 0b b1 09 83 18 74 2f c4 2e 1d 87 3d 27 37 22 89 6e 65 0d 0a
                                                                                              Data Ascii: q.QAARN=o6lm9>-,HA@QXd7e2`@E(=ZJY2diDMIg;0]]'>U;#9whHtE3cwz^}aX}fl4$dh&Jt/.='7"ne
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 30 30 30 30 30 30 30 31 0d 0a 38 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 52 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 42 0d 0a 30 30 30 30 30 30 30 31 0d 0a 40 0d 0a 30 30 30 30 30 30 30 31 0d 0a 63 0d 0a 30 30 30 30 30 30 30 31 0d 0a cd 0d 0a 30 30 30 30 30 30 31 0d 0a 93 0d 0a 38 33 62 0d 0a 6a 7e 04 4b 8a 43 a7 10 4b ab 90 2c d9 18 fe 34 e1 9f 97 8b 1d d1 c1 e1 2d 46 4a 1b cf a6 bc cc ef c4 60 1b 42 b0 6f be 1a 25 41 26 c0 58 7e ba a3 74 6d f8 f4 9e 06 4c 9c b9 4f 60 06 f4 2a cd 2e e6 41 a6 1b 6b 18 81 7b f1 47 3b 48 40 66 a8 36 dc fc f0 3f 68 e2 b8 a2 f1 65 b3 83 33 90 27 8f fb 78 b9 38 e0 29 cc 1e 89 15 19 ee bc 50 07 bc 90 60 7e d1 15 01 27 52 89 04 99 44 b2 f3 ce 20 0d 3a 4e ba f9
                                                                                              Data Ascii: 00000001800000001M00000001R0000000100000001B00000001@00000001c00000001000000183bj~KCK,4-FJ`Bo%A&X~tmLO`*.Ak{G;H@f6?he3'x8)P`~'RD :N
                                                                                              2024-05-24 15:39:11 UTC840INData Raw: 21 22 bc 5b 27 f1 da af 28 59 1c bc 15 9d 9f 77 95 cb 82 9b 4d 5d fb cb 7c c6 23 f7 ac 6b 67 ec d4 dd 02 3f 36 89 ab 1e ec ce 6b a2 cf bb 52 7e 78 b2 42 21 8d 17 a9 4b d5 b5 ba 39 44 81 ba 54 1d 16 fe 57 94 88 d3 4f c7 b6 74 78 06 e4 4e 56 9a cd 8b 39 95 f2 9d 28 dd 89 0a 1d 96 92 e6 6c d1 db ab e8 32 10 11 09 b2 72 96 05 d1 e9 65 7f 82 11 29 5e 76 e3 bf 04 40 63 c0 b5 13 bc 6a 37 17 67 dd a2 65 ba ab 30 10 25 b1 74 5c a5 d4 7c 80 5c 08 39 9b bc e4 53 99 90 c1 fe 77 05 d7 ba ef 78 0e 23 c3 e8 12 f9 68 50 2a fd 5e a6 fd f0 c6 55 a9 6f ab d5 f4 94 42 fd 39 af 07 f6 22 71 85 c6 98 47 58 0a b4 bf b3 14 68 c3 96 c5 d2 9d 5d d9 ee b9 62 e0 77 dc c0 2f f0 da b0 d6 94 c7 7c 03 f9 c5 5f 0d af 5a 25 d9 cf 10 0a 57 e6 c9 04 58 a0 17 1b 46 c5 9f 72 bd 82 a5 73 73 c1
                                                                                              Data Ascii: !"['(YwM]|#kg?6kR~xB!K9DTWOtxNV9(l2re)^v@cj7ge0%t\|\9Swx#hP*^UoB9"qGXh]bw/|_Z%WXFrss
                                                                                              2024-05-24 15:39:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              33192.168.2.46064434.96.102.1374435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:11 UTC611OUTGET /analysis/4.0/opa-2015714ead7ef389f4c17a73331ce8c0.js HTTP/1.1
                                                                                              Host: dev.visualwebsiteoptimizer.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Origin: https://www.avs4you.com
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:11 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:11 GMT
                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                              Last-Modified: Fri, 24 May 2024 13:39:24 GMT
                                                                                              Content-Encoding: gzip
                                                                                              ETag: "6650988c-9bf6"
                                                                                              server: gnv2
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public
                                                                                              Cache-Control: max-age=31536000
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Accept-Ranges: bytes
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 30 30 30 30 31 0d 0a 1f 0d 0a 30 66 66 66 0d 0a 8b 08 08 34 cc 4c 66 00 03 6f 70 61 2e 6a 73 00 e4 5b 6d 77 db 36 b2 fe 2b 36 cf 5e 1d a2 82 69 29 2f 4d 43 99 57 37 75 ec 4d ee 26 71 36 76 d3 f4 c8 aa 0f 2d c1 12 12 0a 50 49 28 8e 63 f2 bf df 19 80 20 41 8a 4a da ee c7 7b b6 1b 91 20 30 18 0c e6 e5 99 01 bc 7f b3 11 33 c5 a5 f0 c9 fd e7 38 dd 63 51 d5 c0 a8 32 6d 22 72 3a 31 9f 8c 95 4f c2 8c a9 0b be 62 72 a3 7c 41 87 83 01 29 46 f0 b9 18 31 df e9 9c 32 b5 49 c5 de fb 5f cf 7a 3d f8 27 b8 2a 7f 82 84 5f bf 92 f1 9c cd 0b ea 74 bf e5 62 2e 6f 03 e8 12 d5 8f 79 3e 99 52 1c f5 f9 4a 46 de a3 60 10 3c f8 e9 a1 47 5b 7c f3 16 df 66 66 9f 47 67 d7 1f d9 4c 05 c0 ee db 54 2a a9 ee d6 ec ec 26 cf ef af ae d6 f8 7e 75 15 4e a6 05 17 99 8a c5 8c c9 9b bd 67 69 1a
                                                                                              Data Ascii: 000010fff4Lfopa.js[mw6+6^i)/MCW7uM&q6v-PI(c AJ{ 038cQ2m"r:1Obr|A)F12I_z='*_tb.oy>RJF`<G[|ffGgLT*&~uNgi
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 2c bd 0b 3e 66 1e 4d 38 f8 53 19 2a 3a 93 09 fc 0a 9a c9 4d 3a 63 21 2f 4c 42 b0 6c 7b cf 59 34 97 33 8d 10 00 59 cd 02 fb 72 92 30 dd 26 c1 b4 8d 8b a4 1b 7c 44 74 05 f8 00 9e 60 1f 01 7c c0 c3 0d 4f 14 4b 21 a0 cd ca e4 a4 1c eb 7b 73 fe d9 43 90 30 a9 84 a7 c1 69 90 ad 35 41 74 1b 60 e4 9f 19 20 24 3a 2f a5 45 93 e8 f0 77 04 bc 07 7e d0 27 87 74 19 1d 5e 9e f7 0f 17 f4 06 da fd cb 2c bf dc 0c 06 cf 06 a4 9f bb 2f ff 80 0e ab e8 3e 16 7c a5 6d ee 25 70 a4 1f 74 18 0c f7 07 28 8f cd aa 7e bd 49 d8 97 7f a6 f2 d6 3e 9f 2f 21 4c 7f d2 6f 52 a8 5f 19 5f 2c 75 3f 94 e7 8b ea 4d ae e3 19 57 77 fa 31 9d b3 d4 3c ac 97 b1 c8 f0 f1 96 c3 02 f4 d3 d7 97 b8 5e 78 72 f6 7b ed 06 f9 60 b5 49 14 07 ef d2 eb b1 40 ae b1 43 36 76 83 b5 51 8c 2a cb 42 0f 9b 46 ef 21 50
                                                                                              Data Ascii: ,>fM8S*:M:c!/LBl{Y43Yr0&|Dt`|OK!{sC0i5At` $:/Ew~'t^,/>|m%pt(~I>/!LoR__,u?MWw1<^xr{`I@C6vQ*BF!P
                                                                                              2024-05-24 15:39:11 UTC1333INData Raw: 92 95 24 dd 56 50 cb d2 89 9d 04 c0 24 b4 6f 15 e7 8c 31 43 1e 59 17 a2 07 da 2d 43 3a 33 84 5c a6 5d b9 86 d4 66 7f a8 8f 2f bc 6b 29 01 91 39 f0 5a 62 21 27 92 0d 62 43 4b ec 01 24 0b a6 20 eb 69 ef 2c 21 72 bc d7 ff fa 52 57 da 62 68 86 8c 1a de f4 b9 d2 c1 01 42 83 a3 78 94 9a c4 c9 a0 20 9f 39 b4 d3 29 21 ce 41 0a 76 8a 24 1e ff 80 07 c5 1f af 3a 33 f4 0c 7e 92 f0 c3 b1 5f 06 3e 0e a6 42 3f fe 36 01 bc 66 0a c3 3e 07 6e b0 cd 1c 39 71 42 8c 90 e6 91 e8 e8 2c 1a 9d 05 21 63 11 ba 83 d1 11 de 17 23 64 28 b2 e2 f7 33 3a af b4 be aa 43 20 2b ba 1b 27 75 c2 46 2b 5a e6 04 cc be d1 16 1f 8d 00 84 d8 14 ad c3 96 be 4d 97 3f 57 fb 46 70 66 9d 38 3e 67 4c bd 44 0c 0d 9a 58 22 56 d8 78 ac bf bb c9 13 44 a7 ae c3 43 46 3d a7 93 47 76 75 73 49 39 27 a4 1e ac b0
                                                                                              Data Ascii: $VP$o1CY-C:3\]f/k)9Zb!'bCK$ i,!rRWbhBx 9)!Av$:3~_>B?6f>n9qB,!c#d(3:C +'uF+ZM?WFpf8>gLDX"VxDCF=GvusI9'
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 30 30 31 30 30 30 0d 0a 56 f2 82 62 da 19 36 eb 44 d5 7d 0d c3 c5 35 a6 35 6d 80 cd c7 e5 9d 47 bf 72 63 e3 f2 17 d7 f9 cc 66 ba 9d 8d 3e f2 50 ba 0c 31 2d f1 28 19 97 b8 94 85 bb d6 a6 ef 8f 3a a4 1b af 9a f7 10 2f b9 45 80 fe 2a 68 a6 33 04 41 cc b5 15 9d 62 03 76 53 2d 30 86 d1 07 eb 38 cf 1a c2 70 ca c0 90 74 eb 0a b8 bf 24 fa 22 6c 27 87 a2 ab c4 26 82 9a b4 e1 53 99 62 1a ad ad b2 eb ec 6a a7 c6 68 8f ee 97 da 6f ee 78 39 c6 fe 37 28 99 91 25 29 13 57 5a 91 4a b9 b1 60 5f 95 ca 70 af 20 7a 0e 68 82 a1 6d 50 8c ea e2 5f 14 e9 03 c2 8b 93 0f 17 57 6f ce 9e 9f e0 8d 92 f6 19 87 39 a8 00 c0 52 68 97 84 77 63 77 78 a3 da bc 61 f2 ef 59 b8 a2 3f 0e 1e 7e cb c2 29 ea be f5 dc e5 42 4a e8 0a b0 f6 16 60 c3 f3 f2 e3 b8 f5 ee 06 e1 d0 84 c0 91 23 08 f4 99 eb
                                                                                              Data Ascii: 001000Vb6D}55mGrcf>P1-(:/E*h3AbvS-08pt$"l'&Sbjhox97(%)WZJ`_p zhmP_Wo9RhwcwxaY?~)BJ`#
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 03 d1 a3 07 a4 16 ec ab aa 7c 8a 7d 43 81 70 01 7c 09 a4 5c 35 50 48 23 69 22 07 de 86 c3 b5 a5 79 be 82 20 09 f9 d1 07 d8 d4 b1 0a 61 05 eb 2f de ce 48 f2 cc 9c cd 49 2c b9 e0 bd b0 f2 ef 78 cb bf 30 d4 75 17 f3 41 03 05 54 63 bd bd 85 85 59 69 85 18 62 07 b2 c1 c6 fa 31 20 b6 b8 1d 5c 97 71 b6 04 c9 8b 05 fb 3f e2 9e 45 ab 6d 64 c9 5f 91 7b b2 20 c5 8d b1 49 32 49 64 14 1f 0f 90 8c 77 78 e4 02 49 ee 2c 30 3e c2 92 b1 6e 6c 89 91 64 48 06 fc 25 fb 1f fb 4f fb 17 b7 aa fa a1 96 2c 9b ec dd b3 67 e7 64 8c d4 dd ea 67 75 75 bd bb 74 00 48 33 fb 65 39 7f 51 5e 48 31 a4 4a f4 4b 64 8a 56 9e 66 8c 34 d9 16 7e cb cf a2 eb 29 50 d7 48 1e 9a 98 82 38 6d 71 0a a0 67 62 8f 6c 8f ae a5 25 8b e3 e2 de 95 c4 83 2d 58 29 91 f7 af 6e 3b 6a ae 64 15 13 17 db cf 1f 97 b0
                                                                                              Data Ascii: |}Cp|\5PH#i"y a/HI,x0uATcYib1 \q?Emd_{ I2IdwxI,0>nldH%O,gdguutH3e9Q^H1JKdVf4~)PH8mqgbl%-X)n;jd
                                                                                              2024-05-24 15:39:11 UTC1326INData Raw: d4 43 23 eb d4 9e c2 6f 0c bf 8e 9e ec e9 94 51 a7 7c dd a9 ca 02 d8 63 fa 16 08 20 f8 5d b6 3e 1f 8b a9 98 cb d3 90 4f e4 83 8e 13 83 06 4c f6 c4 83 2e f1 b9 67 1b ff 22 6d 0b 8d 0c 90 61 d8 8b 46 b4 97 f0 1f 2b 25 c7 22 39 2e a7 e6 22 35 2f a7 32 48 dd 84 0a 36 01 b3 4f 3c c6 f8 bc c7 58 73 d2 9c 37 27 2e 3d 44 cd 09 ad ca 98 cf f8 2d 8e 7f 06 fc 7b 59 1d 34 73 6a 80 7c 26 46 7b 03 75 ea 40 46 2d 40 af 07 65 b2 5b 82 47 f7 a6 e9 25 04 6a 38 f7 39 cd 3d fe a2 05 5e 2f 68 e9 ed 29 0e 59 d7 4c 09 1d 0e 1f 33 ce d0 db f7 82 35 73 fb c6 69 b2 2b b6 a8 03 9b 5b 13 6c 6e 61 bf 94 47 72 2b 59 9d 3b a3 d7 a6 7d 23 b0 d0 2b 87 e0 45 17 21 2a be b1 cb dd bb a6 17 a3 1a aa dc d1 26 b0 3c 4d 33 29 87 24 d1 f1 07 ec f8 1d bc 2e d8 82 fe e3 33 13 87 9b 98 88 24 51 40
                                                                                              Data Ascii: C#oQ|c ]>OL.g"maF+%"9."5/2H6O<Xs7'.=D-{Y4sj|&F{u@F-@e[G%j89=^/h)YL35si+[lnaGr+Y;}#+E!*&<M3)$.3$Q@
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 30 30 30 30 30 30 30 31 0d 0a b2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 24 0d 0a 30 30 30 30 30 30 30 31 0d 0a af 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1c 0d 0a 30 30 30 31 0d 0a 73 0d 0a 31 63 37 62 0d 0a d8 00 f1 b2 c8 ca 0c 76 34 2c e5 e8 f5 db 83 b9 f5 a3 9b da 80 1a 48 b1 b1 fe 71 ff f0 f7 ff 38 18 6a a9 92 f4 3e 91 be 5d 88 a6 81 29 57 a5 7e 3d e8 9f 1f f5 3f ae 2d f3 fe e4 f4 a8 28 50 91 92 55 01 6b c9 95 d3 bb 17 f8 93 a4 a0 41 c6 88 10 28 24 bc 6a 15 8f 13 03 12 50 85 80 2e 35 0e 57 9e c4 5e 0d d6 0e b5 fa de 65 68 03 92 5f 28 1c bf b5 83 ae e5 a6 f8 15 4e 24 a0 d1 a4 43 3c d1 7a a8 08 93 c7 b1 ef c5 aa 26 2e fa 47 db 6a 69 ce ed 48 7b b2 93 65 1d 10 48 d9 ae af 63 87 21 81 24 e4 36 fe 45 a6 cf 93 21 d4 18 90 19 c0 31 49 49 6c 7c 41 79 a0 7c 4d 1d 61
                                                                                              Data Ascii: 0000000100000001$00000001000000010001s1c7bv4,Hq8j>])W~=?-(PUkA($jP.5W^eh_(N$C<z&.GjiH{eHc!$6E!1IIl|Ay|Ma
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: 7e f6 15 d9 f8 52 5d 98 18 06 2a 98 a5 2b 62 69 7c d4 c6 a0 f5 bb b1 cc 6b 52 80 57 c1 cb 98 61 92 79 aa ce 1c 7c 2b a0 09 a7 b4 35 1c 46 d9 7b c0 6c c2 0d 16 df ef e6 e1 70 d8 43 39 77 51 85 2b 35 a9 b0 e3 fe 2c 91 6b 8e 11 c5 3c 47 e3 1f e0 4f e0 a0 3f 8b 72 61 2c 32 cd c4 10 7a d8 25 fd e6 b2 79 2c c4 6a 01 6b 68 1b 99 89 0f 4b 7a 9a 24 68 3a 66 b4 6d 19 57 32 15 65 7a e5 31 12 c9 ed 1a 4c 80 99 b9 82 c2 d7 fe 48 e8 e2 d6 da 3f d9 fb 74 74 70 7c 3e 7c 7f da ff 40 0f d2 6f 3c d1 0c 45 b4 b2 d6 48 d5 1a 01 dd 10 02 5d 1c 66 59 42 56 48 14 c3 06 37 e2 2a 74 ca 53 ee 73 65 1d dc 68 a0 6d 47 c3 2e a6 3b 34 ad 49 ab 93 ad 8e 61 55 3c f2 cc 09 c8 f4 64 ad 98 80 fa 9a 49 6f a7 6a 66 e7 07 47 1f 0f fb e7 07 52 40 22 62 36 69 cd ba 9d ea 16 71 3d a4 b6 cf 6c 2e
                                                                                              Data Ascii: ~R]*+bi|kRWay|+5F{lpC9wQ+5,k<GO?ra,2z%y,jkhKz$h:fmW2ez1LH?ttp|>|@o<EH]fYBVH7*tSsehmG.;4IaU<dIojfGR@"b6iq=l.
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: bc 6e 96 8c 59 b8 af 97 35 5c 64 57 7c a4 6b 34 59 f1 a7 ea 36 b8 f2 6b 33 3d 55 e9 29 d4 dd d5 d2 56 38 77 03 c2 1f 81 76 12 54 01 60 02 85 39 bb 01 50 a1 3e 61 3c db 37 aa 04 72 ae 91 a9 08 44 ad 9b 69 72 ed 4f 35 f2 45 ae bb 11 56 72 69 0f 02 ce 08 bf 21 61 3b 47 b7 46 46 e4 b5 06 53 46 7e cd 15 3f b7 12 22 b4 e7 3c 31 9d 29 0c 47 3c 2f 37 0c ed 2e 7b 8f 97 1b 0e 20 a3 cb 8d cb 9f ae 9e f7 1c 4f 3f 93 b1 dd b3 ce b3 1d 6f a9 71 05 72 70 b0 2e ed 2c f3 f4 12 d1 a6 4a 07 03 9b c3 8e 65 8e d6 b4 29 02 03 92 2f ed 56 b3 77 09 cd 8a 90 6f 32 2a 54 58 7b d8 98 a3 08 f9 26 55 8a 4e 2f 4b c8 21 46 c1 b0 b3 e9 2c 14 42 d6 2d e2 b5 79 97 dd 67 db 0e fa 99 03 7f 8a d6 0d 30 ab 4d 8f 59 8d 68 76 9b a4 68 63 dc 65 c6 60 97 51 58 e9 a8 96 c7 74 79 43 56 ae 64 ce 0d
                                                                                              Data Ascii: nY5\dW|k4Y6k3=U)V8wvT`9P>a<7rDirO5EVri!a;GFFSF~?"<1)G</7.{ O?oqrp.,Je)/Vwo2*TX{&UN/K!F,B-yg0MYhvhce`QXtyCVd
                                                                                              2024-05-24 15:39:11 UTC1390INData Raw: ba bd 7b 42 f3 a9 5a 87 45 f2 be 2b 28 a0 db 20 00 d4 6d ae a8 7c db c7 7d ce 57 d4 48 96 cd ba e4 a3 44 2a e1 12 04 90 8e b8 2c 91 6c 0a be 81 60 d4 d1 e0 41 ec 82 e8 20 65 d7 29 ee 56 c7 1a 8d 76 ba 27 c4 46 58 f8 9f 3e dd 20 6d 50 4d 35 2a be 32 11 f3 8e 65 8f d0 d3 d0 33 18 d1 b4 70 b5 1d d5 70 95 df 77 9d c5 d8 45 f2 97 51 48 e2 7a 9e 58 a7 32 97 79 6b ea 05 d8 56 59 17 f0 d7 17 8b b6 ad b2 c8 f5 d7 34 ab bc ad b6 29 e1 6f 41 72 84 b6 ea 32 db 5f 17 78 48 5b 3d c8 82 3a 67 d5 1c 85 14 2c 83 04 9e 9c d3 8c 1c 11 c4 bb 9c 23 48 3c c8 5e ef ba b3 83 3b 5f 57 6e 72 dd 0b 51 3b c4 d9 76 32 ce da 32 0a 95 61 de a1 5f bc e2 45 d8 de 19 54 b8 f0 b7 d8 92 75 61 b2 10 44 95 8f df ed 9f 21 35 7a b6 cc 55 64 17 af 26 3c 14 fa 57 52 5e 6b 7d 5d a4 a5 09 49 7c ad
                                                                                              Data Ascii: {BZE+( m|}WHD*,l`A e)Vv'FX> mPM5*2e3ppwEQHzX2ykVY4)oAr2_xH[=:g,#H<^;_WnrQ;v22a_ETuaD!5zUd&<WR^k}]I|


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              34192.168.2.46065534.96.102.1374435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:12 UTC701OUTGET /v.gif?cd=0&a=279977&d=avs4you.com&u=D7089C87ED9985DECDFE20D474BE53994&h=76d0d9c659f6f247740bd2ae94d457e2&t=false HTTP/1.1
                                                                                              Host: dev.visualwebsiteoptimizer.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:12 UTC312INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              Content-Type: image/gif
                                                                                              Cache-Control: public, max-age=43200
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Content-Length: 35
                                                                                              Access-Control-Allow-Origin: *
                                                                                              server: gnv1c
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-05-24 15:39:12 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                              Data Ascii: GIF89a,D;


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              35192.168.2.46064934.96.102.1374435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:12 UTC582OUTGET /settings.js?a=279977&settings_type=1&vn=7.0&exc=18|25 HTTP/1.1
                                                                                              Host: dev.visualwebsiteoptimizer.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:12 UTC404INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:11 GMT
                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Cache-Control: public
                                                                                              Cache-Control: max-age=0
                                                                                              Cache-Control: no-cache
                                                                                              Cache-Control: must-revalidate
                                                                                              Access-Control-Allow-Origin: *
                                                                                              ETag: W/"1716557981"
                                                                                              server: gnv2
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-05-24 15:39:12 UTC986INData Raw: 34 0d 0a 74 72 79 7b 0d 0a 33 66 62 61 0d 0a 77 69 6e 64 6f 77 2e 56 57 4f 20 3d 20 77 69 6e 64 6f 77 2e 56 57 4f 20 7c 7c 20 5b 5d 3b 20 20 77 69 6e 64 6f 77 2e 56 57 4f 2e 64 61 74 61 20 3d 20 77 69 6e 64 6f 77 2e 56 57 4f 2e 64 61 74 61 20 7c 7c 20 7b 7d 3b 20 77 69 6e 64 6f 77 2e 56 57 4f 2e 64 61 74 61 2e 74 73 20 3d 20 31 37 31 36 35 36 35 31 35 31 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 56 57 4f 4f 6d 6e 69 54 65 6d 70 3d 7b 7d 3b 77 69 6e 64 6f 77 2e 56 57 4f 4f 6d 6e 69 3d 77 69 6e 64 6f 77 2e 56 57 4f 4f 6d 6e 69 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 56 57 4f 4f 6d 6e 69 54 65 6d 70 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 56 57 4f 4f 6d 6e
                                                                                              Data Ascii: 4try{3fbawindow.VWO = window.VWO || []; window.VWO.data = window.VWO.data || {}; window.VWO.data.ts = 1716565151;(function(){var VWOOmniTemp={};window.VWOOmni=window.VWOOmni||{};for(var key in VWOOmniTemp)Object.prototype.hasOwnProperty.call(VWOOmn
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 63 6f 6d 62 5f 6e 22 3a 7b 22 34 22 3a 22 56 61 72 69 61 74 69 6f 6e 2d 33 22 2c 22 32 22 3a 22 56 61 72 69 61 74 69 6f 6e 2d 31 22 2c 22 31 22 3a 22 43 6f 6e 74 72 6f 6c 22 2c 22 33 22 3a 22 56 61 72 69 61 74 69 6f 6e 2d 32 22 7d 2c 22 73 65 63 74 69 6f 6e 73 22 3a 7b 22 31 22 3a 7b 22 73 65 67 6d 65 6e 74 4f 62 6a 22 3a 7b 7d 2c 22 73 65 67 6d 65 6e 74 22 3a 7b 22 34 22 3a 31 2c 22 32 22 3a 31 2c 22 31 22 3a 31 2c 22 33 22 3a 31 7d 2c 22 70 61 74 68 22 3a 22 22 2c 22 76 61 72 69 61 74 69 6f 6e 73 22 3a 7b 22 34 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 6f 72 65 2e 69 6f 62 69 74 2e 63 6f 6d 5c 2f 6f 72 64 65 72 5c 2f 63 68 65 63 6b 6f 75 74 2e 70 68 70 3f 2a 26 4f 50 54 49 4f 4e 53 34 35 30 34 35 39 34 30 3d 31 70 63 69 6d 66 26 4f 52 44 45 52 53 54
                                                                                              Data Ascii: comb_n":{"4":"Variation-3","2":"Variation-1","1":"Control","3":"Variation-2"},"sections":{"1":{"segmentObj":{},"segment":{"4":1,"2":1,"1":1,"3":1},"path":"","variations":{"4":"https:\/\/store.iobit.com\/order\/checkout.php?*&OPTIONS45045940=1pcimf&ORDERST
                                                                                              2024-05-24 15:39:12 UTC1385INData Raw: 62 69 74 5c 5c 2e 63 6f 6d 5c 5c 5c 2f 6f 72 64 65 72 5c 5c 5c 2f 66 69 6e 69 73 68 5c 5c 2e 70 68 70 5c 5c 3f 2e 2a 24 22 7d 2c 22 31 22 3a 7b 22 74 79 70 65 22 3a 22 53 45 50 41 52 41 54 45 5f 50 41 47 45 22 2c 22 65 78 63 6c 75 64 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 52 65 67 65 78 22 3a 22 5e 68 74 74 70 73 5c 5c 3a 5c 5c 5c 2f 5c 5c 5c 2f 73 74 6f 72 65 5c 5c 2e 69 6f 62 69 74 5c 5c 2e 63 6f 6d 5c 5c 5c 2f 6f 72 64 65 72 5c 5c 5c 2f 66 69 6e 69 73 68 5c 5c 2e 70 68 70 5c 5c 3f 2e 2a 24 22 7d 2c 22 32 22 3a 7b 22 74 79 70 65 22 3a 22 53 45 50 41 52 41 54 45 5f 50 41 47 45 22 2c 22 65 78 63 6c 75 64 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 52 65 67 65 78 22 3a 22 5e 68 74 74 70 73 5c 5c 3a 5c 5c 5c 2f 5c 5c 5c 2f 73 74 6f 72 65 5c 5c 2e 69 6f 62 69 74
                                                                                              Data Ascii: bit\\.com\\\/order\\\/finish\\.php\\?.*$"},"1":{"type":"SEPARATE_PAGE","excludeUrl":"","urlRegex":"^https\\:\\\/\\\/store\\.iobit\\.com\\\/order\\\/finish\\.php\\?.*$"},"2":{"type":"SEPARATE_PAGE","excludeUrl":"","urlRegex":"^https\\:\\\/\\\/store\\.iobit
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 6d 5c 2f 6f 72 64 65 72 5c 2f 63 68 65 63 6b 6f 75 74 2e 70 68 70 3f 2a 22 2c 22 33 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 6f 72 65 2e 69 6f 62 69 74 2e 63 6f 6d 5c 2f 6f 72 64 65 72 5c 2f 63 68 65 63 6b 6f 75 74 2e 70 68 70 3f 2a 26 4f 50 54 49 4f 4e 53 34 35 30 34 36 30 34 35 3d 31 70 63 69 75 26 4f 52 44 45 52 53 54 59 4c 45 3d 6e 4c 57 77 6d 35 54 66 6b 4c 67 3d 26 43 4c 45 41 4e 5f 43 41 52 54 3d 61 6c 6c 22 7d 2c 22 76 61 72 69 61 74 69 6f 6e 73 52 65 67 65 78 22 3a 7b 22 34 22 3a 22 5e 68 74 74 70 73 5c 5c 3a 5c 5c 5c 2f 5c 5c 5c 2f 73 74 6f 72 65 5c 5c 2e 69 6f 62 69 74 5c 5c 2e 63 6f 6d 5c 5c 5c 2f 6f 72 64 65 72 5c 5c 5c 2f 63 68 65 63 6b 6f 75 74 5c 5c 2e 70 68 70 5c 5c 3f 2e 2a 26 4f 50 54 49 4f 4e 53 34 35 30 34 36 30 34 35 5c 5c 3d 31
                                                                                              Data Ascii: m\/order\/checkout.php?*","3":"https:\/\/store.iobit.com\/order\/checkout.php?*&OPTIONS45046045=1pciu&ORDERSTYLE=nLWwm5TfkLg=&CLEAN_CART=all"},"variationsRegex":{"4":"^https\\:\\\/\\\/store\\.iobit\\.com\\\/order\\\/checkout\\.php\\?.*&OPTIONS45046045\\=1
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 5c 5c 5c 2f 66 69 6e 69 73 68 5c 5c 2e 70 68 70 5c 5c 3f 2e 2a 24 22 7d 7d 2c 22 63 6f 6d 62 73 22 3a 7b 22 34 22 3a 30 2e 33 33 33 33 33 33 2c 22 32 22 3a 30 2e 33 33 33 33 33 33 2c 22 31 22 3a 30 2c 22 33 22 3a 30 2e 33 33 33 33 33 33 7d 2c 22 73 65 67 6d 65 6e 74 5f 63 6f 64 65 22 3a 22 28 28 5f 76 77 6f 5f 74 2e 63 6d 28 27 65 4f 27 2c 20 27 70 6f 6c 6c 27 2c 27 5f 76 77 6f 5f 73 28 29 2e 66 5f 69 6e 28 5f 76 77 6f 5f 73 28 29 2e 6a 76 28 5c 5c 27 6f 6d 6e 69 74 75 72 65 5f 76 61 72 73 2e 54 45 4d 50 4c 41 54 45 5f 49 44 5c 5c 27 29 2c 5c 5c 27 33 30 33 30 38 5c 5c 27 29 27 29 20 26 26 20 5f 76 77 6f 5f 73 28 29 2e 66 5f 63 6f 6e 28 5f 76 77 6f 5f 73 28 29 2e 55 28 29 2c 27 34 35 30 34 36 30 34 35 27 29 29 29 22 2c 22 75 72 6c 52 65 67 65 78 22 3a 22
                                                                                              Data Ascii: \\\/finish\\.php\\?.*$"}},"combs":{"4":0.333333,"2":0.333333,"1":0,"3":0.333333},"segment_code":"((_vwo_t.cm('eO', 'poll','_vwo_s().f_in(_vwo_s().jv(\\'omniture_vars.TEMPLATE_ID\\'),\\'30308\\')') && _vwo_s().f_con(_vwo_s().U(),'45046045')))","urlRegex":"
                                                                                              2024-05-24 15:39:12 UTC1316INData Raw: 57 77 6d 35 54 66 6a 48 49 5c 5c 3d 28 3f 3a 23 2e 2a 29 3f 24 22 2c 22 31 22 3a 22 5e 68 74 74 70 73 5c 5c 3a 5c 5c 5c 2f 5c 5c 5c 2f 73 74 6f 72 65 5c 5c 2e 69 6f 62 69 74 5c 5c 2e 63 6f 6d 5c 5c 5c 2f 6f 72 64 65 72 5c 5c 5c 2f 63 68 65 63 6b 6f 75 74 5c 5c 2e 70 68 70 5c 5c 3f 2e 2a 24 22 2c 22 33 22 3a 22 5e 68 74 74 70 73 5c 5c 3a 5c 5c 5c 2f 5c 5c 5c 2f 73 74 6f 72 65 5c 5c 2e 69 6f 62 69 74 5c 5c 2e 63 6f 6d 5c 5c 5c 2f 6f 72 64 65 72 5c 5c 5c 2f 63 68 65 63 6b 6f 75 74 5c 5c 2e 70 68 70 5c 5c 3f 2e 2a 26 4f 50 54 49 4f 4e 53 34 35 30 34 35 38 39 35 5c 5c 3d 31 70 63 64 62 26 4f 52 44 45 52 53 54 59 4c 45 5c 5c 3d 6e 4c 57 77 6d 35 54 66 6b 4c 67 5c 5c 3d 26 43 4c 45 41 4e 5f 43 41 52 54 5c 5c 3d 61 6c 6c 28 3f 3a 23 2e 2a 29 3f 24 22 7d 7d 7d 2c
                                                                                              Data Ascii: Wwm5TfjHI\\=(?:#.*)?$","1":"^https\\:\\\/\\\/store\\.iobit\\.com\\\/order\\\/checkout\\.php\\?.*$","3":"^https\\:\\\/\\\/store\\.iobit\\.com\\\/order\\\/checkout\\.php\\?.*&OPTIONS45045895\\=1pcdb&ORDERSTYLE\\=nLWwm5TfkLg\\=&CLEAN_CART\\=all(?:#.*)?$"}}},
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 70 63 5f 74 72 61 66 66 69 63 22 3a 31 30 30 2c 22 6d 61 6e 75 61 6c 22 3a 66 61 6c 73 65 2c 22 74 79 70 65 22 3a 22 53 50 4c 49 54 5f 55 52 4c 22 2c 22 69 73 53 70 61 52 65 76 65 72 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 33 30 35 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 48 50 49 4e 43 41 56 50 5f 4f 6e 65 2d 53 74 65 70 49 6e 4c 69 6e 65 54 65 73 74 5f 44 52 41 46 54 22 2c 22 65 70 22 3a 31 37 30 39 33 30 34 39 37 37 30 30 30 2c 22 63 6c 69 63 6b 6d 61 70 22 3a 31 2c 22 73 73 22 3a 7b 22 73 65 22 3a 22 74 72 75 65 22 2c 22 63 73 61 22 3a 30 7d 2c 22 65 78 63 6c 75 64 65 5f 75 72 6c 22 3a 22 22 2c 22 76 61 72 53 65 67 41 6c 6c 6f 77 65 64 22 3a 66 61 6c 73 65 2c 22 69 62 65 22 3a 31 2c 22 63 6f 6d 62 5f 6e 22 3a 7b 22 31
                                                                                              Data Ascii: pc_traffic":100,"manual":false,"type":"SPLIT_URL","isSpaRevertFeatureEnabled":false}],"305":[{"name":"HPINCAVP_One-StepInLineTest_DRAFT","ep":1709304977000,"clickmap":1,"ss":{"se":"true","csa":0},"exclude_url":"","varSegAllowed":false,"ibe":1,"comb_n":{"1
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 61 22 3a 30 2c 22 70 75 22 3a 22 5f 76 77 6f 5f 74 2e 63 6d 28 27 65 4f 27 2c 27 64 6f 6d 2e 6c 6f 61 64 27 29 22 7d 2c 22 65 78 63 6c 75 64 65 5f 75 72 6c 22 3a 22 5e 2e 2a 26 44 4f 54 45 53 54 5c 5c 3d 31 2e 2a 24 22 2c 22 6d 75 6c 74 69 70 6c 65 5f 64 6f 6d 61 69 6e 73 22 3a 31 2c 22 69 62 65 22 3a 31 2c 22 63 6f 6d 62 5f 6e 22 3a 7b 22 34 22 3a 22 56 61 72 69 61 74 69 6f 6e 2d 33 22 2c 22 32 22 3a 22 56 61 72 69 61 74 69 6f 6e 2d 31 22 2c 22 31 22 3a 22 43 6f 6e 74 72 6f 6c 22 2c 22 33 22 3a 22 56 61 72 69 61 74 69 6f 6e 2d 32 22 7d 2c 22 73 65 63 74 69 6f 6e 73 22 3a 7b 22 31 22 3a 7b 22 73 65 67 6d 65 6e 74 4f 62 6a 22 3a 7b 7d 2c 22 73 65 67 6d 65 6e 74 22 3a 7b 22 34 22 3a 31 2c 22 32 22 3a 31 2c 22 31 22 3a 31 2c 22 33 22 3a 31 7d 2c 22 70 61 74
                                                                                              Data Ascii: a":0,"pu":"_vwo_t.cm('eO','dom.load')"},"exclude_url":"^.*&DOTEST\\=1.*$","multiple_domains":1,"ibe":1,"comb_n":{"4":"Variation-3","2":"Variation-1","1":"Control","3":"Variation-2"},"sections":{"1":{"segmentObj":{},"segment":{"4":1,"2":1,"1":1,"3":1},"pat
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 5c 5c 5c 2f 66 69 6e 69 73 68 5c 5c 2e 70 68 70 5c 5c 3f 2e 2a 24 22 7d 2c 22 32 33 30 22 3a 7b 22 74 79 70 65 22 3a 22 43 55 53 54 4f 4d 5f 47 4f 41 4c 22 2c 22 65 78 63 6c 75 64 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 52 65 67 65 78 22 3a 22 5e 68 74 74 70 73 5c 5c 3a 5c 5c 5c 2f 5c 5c 5c 2f 73 74 6f 72 65 5c 5c 2e 69 6f 62 69 74 5c 5c 2e 63 6f 6d 5c 5c 5c 2f 6f 72 64 65 72 5c 5c 5c 2f 66 69 6e 69 73 68 5c 5c 2e 70 68 70 5c 5c 3f 2e 2a 24 22 7d 2c 22 31 22 3a 7b 22 74 79 70 65 22 3a 22 53 45 50 41 52 41 54 45 5f 50 41 47 45 22 2c 22 65 78 63 6c 75 64 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 52 65 67 65 78 22 3a 22 5e 68 74 74 70 73 5c 5c 3a 5c 5c 5c 2f 5c 5c 5c 2f 73 74 6f 72 65 5c 5c 2e 69 6f 62 69 74 5c 5c 2e 63 6f 6d 5c 5c 5c 2f 6f 72 64 65 72 5c 5c 5c
                                                                                              Data Ascii: \\\/finish\\.php\\?.*$"},"230":{"type":"CUSTOM_GOAL","excludeUrl":"","urlRegex":"^https\\:\\\/\\\/store\\.iobit\\.com\\\/order\\\/finish\\.php\\?.*$"},"1":{"type":"SEPARATE_PAGE","excludeUrl":"","urlRegex":"^https\\:\\\/\\\/store\\.iobit\\.com\\\/order\\\
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 6f 72 65 2e 69 6f 62 69 74 2e 63 6f 6d 5c 2f 6f 72 64 65 72 5c 2f 63 68 65 63 6b 6f 75 74 2e 70 68 70 3f 2a 26 4f 52 44 45 52 53 54 59 4c 45 3d 6e 4c 57 77 6d 35 54 66 6a 48 49 3d 22 2c 22 31 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 6f 72 65 2e 69 6f 62 69 74 2e 63 6f 6d 5c 2f 6f 72 64 65 72 5c 2f 63 68 65 63 6b 6f 75 74 2e 70 68 70 3f 2a 22 2c 22 33 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 6f 72 65 2e 69 6f 62 69 74 2e 63 6f 6d 5c 2f 6f 72 64 65 72 5c 2f 63 68 65 63 6b 6f 75 74 2e 70 68 70 3f 2a 26 4f 50 54 49 4f 4e 53 34 34 37 33 39 35 32 35 3d 31 70 63 61 73 63 26 4f 52 44 45 52 53 54 59 4c 45 3d 6e 4c 57 77 6d 35 54 66 6b 4c 67 3d 26 43 4c 45 41 4e 5f 43 41 52 54 3d 61 6c 6c 22 7d 2c 22 76 61 72 69 61
                                                                                              Data Ascii: :"https:\/\/store.iobit.com\/order\/checkout.php?*&ORDERSTYLE=nLWwm5TfjHI=","1":"https:\/\/store.iobit.com\/order\/checkout.php?*","3":"https:\/\/store.iobit.com\/order\/checkout.php?*&OPTIONS44739525=1pcasc&ORDERSTYLE=nLWwm5TfkLg=&CLEAN_CART=all"},"varia


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              36192.168.2.46065634.96.102.1374435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:12 UTC609OUTGET /analysis/worker-70faafffa0475802f5ee03ca5ff74179.js HTTP/1.1
                                                                                              Host: dev.visualwebsiteoptimizer.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://www.avs4you.com
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:12 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                              Last-Modified: Fri, 24 May 2024 13:39:24 GMT
                                                                                              Content-Encoding: gzip
                                                                                              ETag: "6650988c-3b55"
                                                                                              server: gnv2
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public
                                                                                              Cache-Control: max-age=31536000
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Accept-Ranges: bytes
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2024-05-24 15:39:12 UTC920INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 01 0d 0a 30 30 30 30 30 30 30 31 0d 0a c0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 16 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 66 66 38 0d 0a 00 03 77 6f 72 6b 65 72 2e 6a 73 00 e4 5a ff 73 da 38 da ff fd fe 0a 97 99 97 b3 17 41 31 f9 b2 a9 41 65 68 42 1a 66 29 64 08 d9 dd 1e c3 32 0a c8 c1 ad 63 67 6d d3 6c 9a 70 7f fb 3d 8f 24 db 32 d0 24 bd bb d9 db 99 b7 bb 13 2c e9 d1 a3 47 cf d7 8f 64 bf fe e1 87 bf 19 3b fe 99 e3 25 37 3e f4 c6 46 df 9b f3 20 e6 d6 df 76 92 1d 87 b7 f7 91 77 bd 4c 0c f3 d8 32 1a 75 7b bf 0a 7f 7e 34 ae ee 8d 9f bd 84 f9 f7 c6 f9 ea 6b e4 05 06 0b
                                                                                              Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001_0ff8worker.jsZs8A1AehBf)d2cgmlp=$2$,Gd;%7>F vwL2u{~4k
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 91 10 4e 1f 6e 59 b2 8c 9d 07 08 15 d7 bb 76 34 8a 88 27 10 6b 0f 9f 7e 5f f1 e8 de 29 d5 6a af af c2 3b 1e cd e6 e1 cd 6d 18 40 76 8b 5f cb 31 f5 53 bb f1 82 12 29 05 7e 5c 95 1d 25 47 6f ac e1 5f 33 97 80 59 0f a5 50 84 6d 89 d2 e4 fe 96 43 20 f0 3f 30 2c e2 72 f9 4b e8 2d 8c fa 2b 4a 79 9b d7 54 2f 65 a6 e5 24 74 4b c0 52 da 93 f3 61 6d a4 65 6b d3 5a 9b 5b f4 46 da 63 24 26 27 8c 78 d6 43 d6 13 98 31 09 ad 07 cf 35 5f b1 49 3c 95 4f 5c 3c a1 be 7c ba 63 b1 88 ff be f2 22 5e 2e ab 87 26 ce 09 cb 65 df 52 eb f9 c0 f4 55 dd c2 fe 28 ed 8b 54 1f 72 5d d2 80 df 19 dd 28 0a 23 b3 74 cc 02 48 32 50 32 20 fb 40 52 5e f9 dc f8 7b a9 12 57 4a 7f 2f 59 cd 64 19 85 77 c6 b2 36 0f 17 9c 96 3e 0c 4f 2e fb dd 19 04 e9 ec 74 78 39 38 29 91 e5 1a f9 2d 28 ca 4e 1f 94
                                                                                              Data Ascii: NnYv4'k~_)j;m@v_1S)~\%Go_3YPmC ?0,rK-+JyT/e$tKRamekZ[Fc$&'xC15_I<O\<|c"^.&eRU(Tr](#tH2P2 @R^{WJ/Ydw6>O.tx98)-(N
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: b8 4b 09 fe 9f e0 2e 38 fc 8b 9b a9 4d e0 a5 e1 b1 c5 4e 3c e6 6a bd d7 5f a5 1b 40 f7 ec db 30 ed c5 a8 8c 2c e1 e4 e9 6a d8 6c f5 0d 6c 06 58 af 30 a0 41 ea 6b 8a 18 ed c5 d0 0d 4d 7a da 1b f4 2e ce 1c 7c 1c 0c 67 a7 fd cb 8b b3 5d 70 ce cd e0 5c 86 32 9e 45 74 b3 0c d1 b9 df 44 74 6e 86 e8 5c 0d d1 b9 39 a2 73 bf 85 e8 dc 02 90 72 77 20 ba 95 95 32 95 88 4e 9b 41 61 4c 8f 02 d3 25 ba 06 2c 8b 4a 87 1f 74 bb 27 b3 93 de f1 b8 5c 9e bf 2c 6e e6 10 66 4c cd 7e 77 79 3a eb 8e 46 c3 51 b9 2c 34 7e 2d 58 c8 40 12 b6 02 52 15 59 17 e3 51 b7 f3 61 d6 1d 9c 48 48 a9 a2 ed 65 b8 32 df a5 82 94 05 dd ec 5a a2 40 85 50 ce 53 44 d2 1d ca e5 b4 7d f1 71 70 ac 74 f2 34 1c 85 13 66 58 5b 25 ee d1 55 18 61 c6 4c 0d a2 99 00 63 2d 6f 55 03 88 31 09 5c 15 6a cd a6 04 05
                                                                                              Data Ascii: K.8MN<j_@0,jllX0AkMz.|g]p\2EtDtn\9srw 2NAaL%,Jt'\,nfL~wy:FQ,4~-X@RYQaHHe2Z@PSD}qpt4fX[%UaLc-oU1\j
                                                                                              2024-05-24 15:39:12 UTC500INData Raw: 26 db 56 bd cd 1d 3c 48 31 f8 65 95 70 82 34 d3 b7 bc cd 1c ae ee 9d 33 a8 0c d5 e6 e0 99 6a 93 7f 5a b1 59 b5 73 97 0b 84 ae 0e ca c9 63 1d a2 3e c1 88 00 e7 c7 ae c7 ba 78 85 8f 07 67 d6 94 13 58 15 f2 42 83 ef b5 58 1b fe 3a ac 09 26 aa c0 41 38 a8 f0 09 54 94 e9 63 dd 82 59 d5 6a dc b4 9a c1 ff 21 e7 86 4d 22 f5 90 6a 38 78 04 b3 da 87 8f f5 b5 ac 99 87 2f de c5 43 7e 61 e1 d4 c9 3f 66 e2 53 a3 4e 5f f5 d8 44 3f da 39 0d 68 9e 5e f6 d3 d1 3d 92 5d fd ec c3 e3 bb fe f0 f8 27 e7 00 9e e0 04 da bd 80 03 05 1e c5 04 d7 fc 4c 2a 58 66 37 22 82 63 77 34 1a 0c 9d aa ad d1 e1 7d 87 53 c5 c1 93 ce b8 93 b6 71 bd ec 3a c4 a9 e2 4a 20 fb f1 f0 83 f8 4e ab 37 1c 88 b5 de 75 2f c6 b3 8b 73 58 42 ac 25 9a 3a cd 1b e4 da 3d ed 5c f6 8b fd 42 80 d3 5e 7f dc 1d a9 a9
                                                                                              Data Ascii: &V<H1ep43jZYsc>xgXBX:&A8TcYj!M"j8x/C~a?fSN_D?9h^=]'L*Xf7"cw4}Sq:J N7u/sXB%:=\B^
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2c 0d 0a 30 30 30 30 30 30 30 31 0d 0a e9 0d 0a 30 30 30 30 30 30 30 31 0d 0a f9 0d 0a 30 30 30 30 30 30 30 31 0d 0a d5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 11 0d 0a 30 30 30 30 30 30 30 31 0d 0a 31 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0f 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 31 0d 0a 4b 0d 0a 32 62 34 37 0d 0a a7 24 bd 33 ca 98 cc a0 bc 68 2d 18 06 6d 27 da e5 57 fe 0c 08 a4 48 89 1d 49 0d ce 86 cc cf 9b 99 00 55 9d 1c 1b f2 d5 90 ea 10 6f 00 34 5e e2 86 26 db 78 28 35 fe b9 36 4b a2 99 eb af e2 e5 ec ca 0f e7 9f a1
                                                                                              Data Ascii: 00000001{0000000100000001,0000000100000001000000010000000100000001000000011000000010000000100000001_0000000100001K2b47$3h-m'WHIUo4^&x(56K
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 34 5a af 48 58 ff e2 ee 49 9b db 36 92 fd fe 7e 85 9c aa 65 61 c2 c1 5b 02 e0 4d 8c 54 92 8f 44 15 47 d9 32 ed 0f b1 4a 8f 05 91 90 4d 8b 22 15 92 ba 6c 6a 7f fb 76 f7 dc 00 68 4b 8a 77 b3 f5 6a e3 15 e6 ee e9 e9 e9 ee e9 ee 19 16 6b cb 68 37 37 4b 27 f1 a8 a1 bf 65 a4 88 d3 ed 87 cf b0 5e f9 ad 89 da a5 6b 4c e2 48 a6 08 9d 64 3f c2 1b 27 b2 33 6f f0 9b d1 29 46 25 9b 14 6e 4a 93 22 42 70 86 72 0e b6 06 52 d8 8b 4e 8d 02 6c 92 7b a8 aa e6 00 ea 65 b8 c3 1b 9e e1 37 41 5e a3 73 5c eb 95 9e 71 41 09 d2 60 29 a9 e3 d5 f2 38 84 5a c7 8a ce bc 2c b3 95 bc ce fd f1 8a 46 29 37 df 8a 2e d3 23 de 28 73 20 20 11 64 16 d8 58 87 74 8e b5 5f e9 9c c9 1d 0c b4 5e e6 d2 d3 76 2d bd fd 41 fc e3 5b 66 cb 27 15 e5 f0 df 61 3d d2 41 54 a7 b3 51 75 9d 77 54 47 85 4f 9b b1
                                                                                              Data Ascii: 4ZHXI6~ea[MTDG2JM"ljvhKwjkh77K'e^kLHd?'3o)F%nJ"BprRNl{e7A^s\qA`)8Z,F)7.#(s dXt_^v-A[f'a=ATQuwTGO
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: a7 6d 78 5d a9 b1 5b 5e 00 d3 2d d2 73 74 46 42 54 13 5b d5 ee 48 f5 05 35 dc 48 17 93 e2 0d d5 5a 5b 0f 0c 51 b4 7b c0 c4 70 68 35 bb af fd 79 2c a6 12 66 c7 f9 55 5e 35 a0 8d 35 16 47 b8 f2 52 31 0b bb 69 da 64 69 da 1d 8c 37 22 d8 da 69 a3 af bf db 40 77 6d 0f 92 04 9a b7 c9 9e 3c b1 46 c7 5a 00 fd e1 a5 e9 71 5d 24 51 38 fe 5b 12 39 d0 f0 8f 00 df 98 95 1b 61 be 42 26 c5 15 32 aa a9 e2 0d 65 3e 59 7d 25 e2 23 b4 db b7 7b ce 06 66 b4 31 dd 55 94 26 df 91 30 8b 31 30 0b 91 06 b2 e3 6a 8a 40 77 b7 6e 43 60 16 35 82 cd 26 28 50 84 a9 b3 3b 7a 0c 79 84 23 10 2d 0c a3 82 f0 9a ac a5 9a af 0f 8f 2e da 6a 9a 3e 36 33 3c 71 c8 0e c3 51 be 27 b8 96 9e 11 ba ea 3d 57 49 f3 9d 84 49 d3 aa 93 83 0c b5 93 6c 5b 48 e4 58 ec 8b b7 86 14 00 62 d2 a2 0a 41 6a fc ff c0
                                                                                              Data Ascii: mx][^-stFBT[H5HZ[Q{ph5y,fU^55GR1idi7"i@wm<FZq]$Q8[9aB&2e>Y}%#{f1U&010j@wnC`5&(P;zy#-.j>63<qQ'=WIIl[HXbAj
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 5d 1c d0 75 e5 34 1d a3 45 b3 cb 4b 39 8c 5f 8a 0f c7 57 b5 8b 93 41 de 47 46 a3 0e 09 57 20 2a c5 b5 b8 dc 45 49 ca c7 a1 b8 46 2d 22 90 39 4a e6 b2 e1 f1 52 5f 4f 6f d5 2e a5 a9 96 9e e7 84 0a d7 4c 9f ee 82 76 93 52 38 90 32 5d 5e b2 7a 70 55 43 e0 af 01 66 76 32 18 2f e6 eb e9 fc 2a df c9 51 2d 4e 62 68 f0 05 36 2e be 0e 1f c5 f2 9c b7 b3 be 97 d7 4a 7f 98 ce 29 d2 65 07 74 c1 7c 99 cd fe 2e 37 fb 0e 62 e9 07 ae 5a 25 0d d3 ea 5c 03 c8 83 eb 1a 3e 63 89 56 de f4 ba 0a 3f 8c 9f d7 85 05 8c 4b 2c d0 f4 19 7f 1c 52 4f 01 a9 37 27 83 ec 1b 48 25 5c 15 d0 5a 46 dc e9 b7 11 97 15 b1 83 44 81 af a3 6e c5 0b 0c 72 67 50 33 4e 2d 72 bc f9 04 34 a1 2d e8 02 92 4f 83 3b 17 65 0c ef 77 56 c3 b1 5e 2c 76 ce 60 33 9f 66 e3 f3 2d f0 38 f8 86 c5 82 7d b7 62 e9 1d a1
                                                                                              Data Ascii: ]u4EK9_WAGFW *EIF-"9JR_Oo.LvR82]^zpUCfv2/*Q-Nbh6.J)et|.7bZ%\>cV?K,RO7'H%\ZFDnrgP3N-r4-O;ewV^,v`3f-8}b
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 5d 5f b9 eb a4 19 cb 1e a6 13 e5 34 a5 b6 b7 69 d4 b6 4e d8 19 53 27 a4 c1 2c 0c f9 08 c8 97 5e 05 4c d3 5b 0e 47 8d 2e 9e 9b e2 5a a6 84 7e d2 6a 47 2d 68 34 62 5f 3e 1d 67 5a 23 94 8f f3 8c f8 a7 e3 08 ce 20 e6 31 1f 5d fe 21 50 5f fc 13 ac 48 03 43 b1 47 d2 84 87 b0 c5 d6 9f 9b 19 dd 53 da 1d 09 c1 e4 da 57 46 25 7c bb 3a 52 c0 e0 f3 e5 52 01 1e 29 6d 18 46 86 b3 e9 df 92 c8 39 24 8e 17 cb 25 3e 65 2f 1f 51 de 21 30 4a a7 43 1c bb fb 8c 7e 0c 63 64 4f b2 57 f3 f3 f9 e2 66 be 83 3f 17 b8 cc e5 ef 67 ca 78 f4 ca 0e 6e 43 d1 e4 87 a2 5b c7 6e 10 96 5d d1 54 91 0d 99 e4 b3 4c fd 15 87 e6 2d c1 c3 5d 5d 56 3c d7 4a be b5 83 bc a5 3c 9c b4 37 21 0b 3f 34 31 08 1a db 91 ae 8d 0f 54 8e f6 a2 46 1f 76 03 61 5c 36 1e 10 a5 c4 fd a7 91 82 5e a2 11 47 84 21 f6 55
                                                                                              Data Ascii: ]_4iNS',^L[G.Z~jG-h4b_>gZ# 1]!P_HCGSWF%|:RR)mF9$%>e/Q!0JC~cdOWf?gxnC[n]TL-]]V<J<7!?41TFva\6^G!U
                                                                                              2024-05-24 15:39:12 UTC1390INData Raw: 8d fc 8d dd b8 d9 a8 bd 51 af 38 1f c1 fe fe 4d bc e1 2f 80 a5 16 40 7a 51 0f 02 09 d6 51 fd 37 8c a9 d9 dd 3d 62 db a0 3a aa 3f 15 2e e2 22 47 c8 45 8e b8 c4 4e 5d 1c 15 f9 b2 2e 78 6f 14 25 f1 9c 98 f5 1b 63 53 8e db 96 e6 92 b8 46 05 da cb 5a d0 a5 e8 e2 6b 13 ab 3c 21 94 0b c4 a9 34 53 80 32 f4 c6 e8 df ea 5c 11 c7 f2 dc e0 5c 9e 7d 25 54 f2 71 9c 57 cf b3 2e 34 69 c8 3e 61 36 84 18 95 46 f4 e8 4f 8d 24 95 86 2e d0 f9 ee 98 5c 24 a8 ca 68 18 2b ab a1 5a 75 cd 01 0c 25 3a d1 7c ff 06 52 7c 00 1d 1a 88 fe 3b 09 b1 92 80 be 1e ed 06 2b a2 e2 43 9e f3 4a 2a 52 c6 d0 b8 f9 fd a8 48 0e f8 27 a8 88 20 91 bd ec 4a 3b ff 13 63 de f4 89 26 56 a6 d3 b8 a5 0d 01 67 66 16 74 cc 3a 08 cf b8 19 72 28 9f ae c4 c3 97 cc 09 87 6c 57 05 b3 fe c9 20 bc 7b 54 55 c8 81 ba
                                                                                              Data Ascii: Q8M/@zQQ7=b:?."GEN].xo%cSFZk<!4S2\\}%TqW.4i>a6FO$.\$h+Zu%:|R|;+CJ*RH' J;c&Vgft:r(lW {TU


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              37192.168.2.46065218.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:12 UTC620OUTGET /static/246926afbd284fb716642aa731f7a86a/77c99/register-available-carts.png HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151
                                                                                              2024-05-24 15:39:12 UTC432INHTTP/1.1 200 OK
                                                                                              Content-Type: image/png
                                                                                              Content-Length: 7087
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:59:15 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              ETag: "560c83aca91592a5d2786012b4ca5d22"
                                                                                              X-Cache: Hit from cloudfront
                                                                                              Via: 1.1 87b57eed59394b56861648e2552cb6ea.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: jRxp9HnqA0wMxPPymb07lxDzrR5zXrVQe2IFbyvc7cRDtvp_2sH2HA==
                                                                                              Age: 1
                                                                                              2024-05-24 15:39:12 UTC7087INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 00 57 08 03 00 00 00 8e 5f 94 a1 00 00 03 00 50 4c 54 45 47 70 4c e3 e8 e8 db eb f9 ff c6 00 00 42 86 00 70 cf 00 6e cf 00 44 88 00 6e cf 00 46 83 1c 1c 71 ff ff ff 7e 98 c9 55 9e df 54 a0 e0 f8 bd 18 00 70 cf 00 44 88 3f 55 9f ff ff ff bc 26 8e bb bb bb 00 44 87 10 3c 7b 01 6f d0 0e 3f 7d 2b 43 94 1a 1f 71 ff 60 00 f7 b6 00 f7 db 00 f7 9e 1b eb 00 1b 01 84 cc 00 00 00 d9 00 2e 26 3b 80 14 9a d6 00 3b 87 00 cc 5c 80 b7 e8 40 93 dc e0 e1 e2 c6 c6 c7 49 59 68 4e 5f 97 f0 f3 f7 bf db f4 6e 6e 6e d3 d3 d3 d1 09 4b 05 70 92 f9 c8 3f 7e 7e 7e a7 ac b2 f4 f4 f5 8a 8a 89 c0 d2 e2 e2 30 2f 40 73 a5 5e 5e 5d ef f8 fc d2 d6 d9 7f a0 c3 df e8 f0 21 b9 dd f6 fa f9 98 98 98 23 2c 66 f0 f2 f0 76 82 8e ce
                                                                                              Data Ascii: PNGIHDRW_PLTEGpLBpnDnFq~UTpD?U&D<{o?}+Cq`.&;;\@IYhN_nnnKp?~~~0/@s^^]!#,fv


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              38192.168.2.46066334.96.102.1374435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:13 UTC466OUTGET /v.gif?cd=0&a=279977&d=avs4you.com&u=D7089C87ED9985DECDFE20D474BE53994&h=76d0d9c659f6f247740bd2ae94d457e2&t=false HTTP/1.1
                                                                                              Host: dev.visualwebsiteoptimizer.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:13 UTC312INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:13 GMT
                                                                                              Content-Type: image/gif
                                                                                              Cache-Control: public, max-age=43200
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Content-Length: 35
                                                                                              Access-Control-Allow-Origin: *
                                                                                              server: gnv1c
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-05-24 15:39:13 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                              Data Ascii: GIF89a,D;


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              39192.168.2.46066234.96.102.1374435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:13 UTC405OUTGET /analysis/worker-70faafffa0475802f5ee03ca5ff74179.js HTTP/1.1
                                                                                              Host: dev.visualwebsiteoptimizer.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:13 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                              Last-Modified: Fri, 24 May 2024 13:39:24 GMT
                                                                                              Content-Encoding: gzip
                                                                                              ETag: "6650988c-3b55"
                                                                                              server: gnv2
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public
                                                                                              Cache-Control: max-age=31536000
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Accept-Ranges: bytes
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2024-05-24 15:39:13 UTC920INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 01 0d 0a 30 30 30 30 30 30 30 31 0d 0a c0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 16 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 03 0d 0a 30 30 30 30 30 30 30 31 0d 0a 77 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 72 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 65 0d 0a 30 30 30 30 30 30 30 31 0d 0a 72 0d 0a 30 30 30 30 30 31 0d 0a 2e 0d 0a 30 66 65 66 0d 0a 6a 73 00 e4 5a ff 73 da 38 da ff fd fe 0a 97 99 97 b3 17 41 31 f9 b2 a9 41 65 68 42 1a 66
                                                                                              Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001_000000010000000100000001w00000001o00000001r00000001k00000001e00000001r000001.0fefjsZs8A1AehBf
                                                                                              2024-05-24 15:39:13 UTC1390INData Raw: ef 8a 59 43 e0 bc 5b 2f 38 55 ee cc f8 e5 ac 8b 64 28 57 07 fe 3f 1e f7 86 03 54 c1 f1 70 30 1e 41 93 80 86 46 e3 8c dd 2f bd 8b 2e 31 3a a3 de 05 2a f3 74 34 fc b0 5b 39 68 32 e0 32 14 8c 81 d7 a0 2b 39 a3 39 8b 56 07 12 6c 5f 5e 74 b3 45 8c 93 6e a7 0f fc c1 05 06 cf ba 4d ed 87 d7 af dc 55 20 52 87 69 3d 7c 61 91 91 10 4e 1f 6e 59 b2 8c 9d 07 08 15 d7 bb 76 34 8a 88 27 10 6b 0f 9f 7e 5f f1 e8 de 29 d5 6a af af c2 3b 1e cd e6 e1 cd 6d 18 40 76 8b 5f cb 31 f5 53 bb f1 82 12 29 05 7e 5c 95 1d 25 47 6f ac e1 5f 33 97 80 59 0f a5 50 84 6d 89 d2 e4 fe 96 43 20 f0 3f 30 2c e2 72 f9 4b e8 2d 8c fa 2b 4a 79 9b d7 54 2f 65 a6 e5 24 74 4b c0 52 da 93 f3 61 6d a4 65 6b d3 5a 9b 5b f4 46 da 63 24 26 27 8c 78 d6 43 d6 13 98 31 09 ad 07 cf 35 5f b1 49 3c 95 4f 5c 3c
                                                                                              Data Ascii: YC[/8Ud(W?Tp0AF/.1:*t4[9h22+99Vl_^tEnMU Ri=|aNnYv4'k~_)j;m@v_1S)~\%Go_3YPmC ?0,rK-+JyT/e$tKRamekZ[Fc$&'xC15_I<O\<
                                                                                              2024-05-24 15:39:13 UTC1390INData Raw: da da 3f 82 ed 40 02 b4 0f 0a fd d6 86 50 8f 14 84 fa 2f 60 b0 c5 33 18 cc 0b be 81 c1 34 d1 52 70 e5 d7 fe 31 1b fe b4 85 20 96 29 c2 12 d3 25 7a 12 6b bb 24 e3 ff 7e 07 d2 d2 c8 8b 60 ab 90 28 76 41 2c bd 41 ff 1d bc 35 db 81 b7 84 01 34 be 4f c1 2f 94 57 38 a6 a9 e9 f0 5b c8 ab 38 33 d7 e3 6e 45 fe 17 70 d7 f2 a5 b8 4b 09 fe 9f e0 2e 38 fc 8b 9b a9 4d e0 a5 e1 b1 c5 4e 3c e6 6a bd d7 5f a5 1b 40 f7 ec db 30 ed c5 a8 8c 2c e1 e4 e9 6a d8 6c f5 0d 6c 06 58 af 30 a0 41 ea 6b 8a 18 ed c5 d0 0d 4d 7a da 1b f4 2e ce 1c 7c 1c 0c 67 a7 fd cb 8b b3 5d 70 ce cd e0 5c 86 32 9e 45 74 b3 0c d1 b9 df 44 74 6e 86 e8 5c 0d d1 b9 39 a2 73 bf 85 e8 dc 02 90 72 77 20 ba 95 95 32 95 88 4e 9b 41 61 4c 8f 02 d3 25 ba 06 2c 8b 4a 87 1f 74 bb 27 b3 93 de f1 b8 5c 9e bf 2c 6e
                                                                                              Data Ascii: ?@P/`34Rp1 )%zk$~`(vA,A54O/W8[83nEpK.8MN<j_@0,jllX0AkMz.|g]p\2EtDtn\9srw 2NAaL%,Jt'\,n
                                                                                              2024-05-24 15:39:13 UTC606INData Raw: 3f 36 ed 56 0c 47 07 5c 2b a2 51 ab 75 88 aa 97 eb 91 b8 5a c5 e1 b6 ce d6 89 94 f1 53 39 1c 33 aa 4a ef 22 aa 4b 78 d8 63 04 b6 ae 97 ed 7a 63 2f eb 47 5f 7b c4 1e 48 af eb cc 6a 4b 28 0b 02 a8 66 67 bb 5d da 13 8a 91 30 37 33 d4 db f4 09 2f a9 a8 6e 3f 0e 1b 87 7c c3 ca 65 50 19 5e 2b be 69 e0 a6 20 cf 5a 0c 36 95 26 db 56 bd cd 1d 3c 48 31 f8 65 95 70 82 34 d3 b7 bc cd 1c ae ee 9d 33 a8 0c d5 e6 e0 99 6a 93 7f 5a b1 59 b5 73 97 0b 84 ae 0e ca c9 63 1d a2 3e c1 88 00 e7 c7 ae c7 ba 78 85 8f 07 67 d6 94 13 58 15 f2 42 83 ef b5 58 1b fe 3a ac 09 26 aa c0 41 38 a8 f0 09 54 94 e9 63 dd 82 59 d5 6a dc b4 9a c1 ff 21 e7 86 4d 22 f5 90 6a 38 78 04 b3 da 87 8f f5 b5 ac 99 87 2f de c5 43 7e 61 e1 d4 c9 3f 66 e2 53 a3 4e 5f f5 d8 44 3f da 39 0d 68 9e 5e f6 d3 d1
                                                                                              Data Ascii: ?6VG\+QuZS93J"Kxczc/G_{HjK(fg]073/n?|eP^+i Z6&V<H1ep43jZYsc>xgXBX:&A8TcYj!M"j8x/C~a?fSN_D?9h^
                                                                                              2024-05-24 15:39:13 UTC1390INData Raw: 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2c 0d 0a 30 30 30 30 30 30 30 31 0d 0a e9 0d 0a 30 30 30 30 30 30 30 31 0d 0a f9 0d 0a 30 30 30 30 30 30 30 31 0d 0a d5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 11 0d 0a 30 30 30 30 30 30 30 31 0d 0a 31 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0f 0d 0a 30 30 30 30 30 30 30 31 0d 0a dd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4b 0d 0a 30 30 30 30 30 30 30 31 0d 0a a7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 24 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 33 0d 0a 30 30 30 30 30 30 30 31 0d 0a ca 0d 0a 30 30 30 30 30 30 30 31
                                                                                              Data Ascii: 00000001{0000000100000001,0000000100000001000000010000000100000001000000011000000010000000100000001_0000000100000001K0000000100000001$000000010000000130000000100000001
                                                                                              2024-05-24 15:39:13 UTC1390INData Raw: bd 5f fb 09 8e 79 02 dd 98 25 3e 56 79 a1 ec 64 87 8e 2d f2 57 c9 c9 73 fd 3d ae f8 fa 43 9c b1 d3 9c a4 be 0c 51 69 04 df 9f 63 5b 5c 0b 28 12 96 93 88 bb 05 ea c9 0e 5c 81 06 f9 42 d7 a6 e2 2f bf 79 c5 57 7c aa c9 92 55 9c 7e 39 ab dd 6e 68 34 5a af 48 58 ff e2 ee 49 9b db 36 92 fd fe 7e 85 9c aa 65 61 c2 c1 5b 02 e0 4d 8c 54 92 8f 44 15 47 d9 32 ed 0f b1 4a 8f 05 91 90 4d 8b 22 15 92 ba 6c 6a 7f fb 76 f7 dc 00 68 4b 8a 77 b3 f5 6a e3 15 e6 ee e9 e9 e9 ee e9 ee 19 16 6b cb 68 37 37 4b 27 f1 a8 a1 bf 65 a4 88 d3 ed 87 cf b0 5e f9 ad 89 da a5 6b 4c e2 48 a6 08 9d 64 3f c2 1b 27 b2 33 6f f0 9b d1 29 46 25 9b 14 6e 4a 93 22 42 70 86 72 0e b6 06 52 d8 8b 4e 8d 02 6c 92 7b a8 aa e6 00 ea 65 b8 c3 1b 9e e1 37 41 5e a3 73 5c eb 95 9e 71 41 09 d2 60 29 a9 e3 d5
                                                                                              Data Ascii: _y%>Vyd-Ws=CQic[\(\B/yW|U~9nh4ZHXI6~ea[MTDG2JM"ljvhKwjkh77K'e^kLHd?'3o)F%nJ"BprRNl{e7A^s\qA`)
                                                                                              2024-05-24 15:39:13 UTC1390INData Raw: 1f 81 0f ef c5 7e 1e 54 5b 66 f8 fc 80 9b 39 cf 2e f2 bd ae 9f 87 3c 3f 9f 43 9f 6d c8 97 c3 63 74 80 1d 70 7a 91 cb 6c 2f 4b 05 19 54 96 44 ed ad 45 71 d3 16 f5 08 1f 24 ac 00 fa 38 a5 b5 d0 86 42 55 90 c6 34 87 32 58 8b 95 c5 91 9c 6c ad e6 a7 6d 78 5d a9 b1 5b 5e 00 d3 2d d2 73 74 46 42 54 13 5b d5 ee 48 f5 05 35 dc 48 17 93 e2 0d d5 5a 5b 0f 0c 51 b4 7b c0 c4 70 68 35 bb af fd 79 2c a6 12 66 c7 f9 55 5e 35 a0 8d 35 16 47 b8 f2 52 31 0b bb 69 da 64 69 da 1d 8c 37 22 d8 da 69 a3 af bf db 40 77 6d 0f 92 04 9a b7 c9 9e 3c b1 46 c7 5a 00 fd e1 a5 e9 71 5d 24 51 38 fe 5b 12 39 d0 f0 8f 00 df 98 95 1b 61 be 42 26 c5 15 32 aa a9 e2 0d 65 3e 59 7d 25 e2 23 b4 db b7 7b ce 06 66 b4 31 dd 55 94 26 df 91 30 8b 31 30 0b 91 06 b2 e3 6a 8a 40 77 b7 6e 43 60 16 35 82
                                                                                              Data Ascii: ~T[f9.<?Cmctpzl/KTDEq$8BU42Xlmx][^-stFBT[H5HZ[Q{ph5y,fU^55GR1idi7"i@wm<FZq]$Q8[9aB&2e>Y}%#{f1U&010j@wnC`5
                                                                                              2024-05-24 15:39:13 UTC1390INData Raw: 80 52 2e b2 5b 8e 74 78 43 ac 62 82 5f 1f b3 6b d8 db f8 85 fd 4b be 21 af b4 5c e1 46 5b cc 26 7c 2c f0 da fc 7a 05 da 07 19 a2 f0 61 74 7e 8a fd 4d 57 6b 4a 5c 88 20 c2 4d 0d 85 58 91 01 69 df a8 2c ac a3 f2 06 eb 3e a8 c5 e3 34 42 87 e0 55 5d 1c d0 75 e5 34 1d a3 45 b3 cb 4b 39 8c 5f 8a 0f c7 57 b5 8b 93 41 de 47 46 a3 0e 09 57 20 2a c5 b5 b8 dc 45 49 ca c7 a1 b8 46 2d 22 90 39 4a e6 b2 e1 f1 52 5f 4f 6f d5 2e a5 a9 96 9e e7 84 0a d7 4c 9f ee 82 76 93 52 38 90 32 5d 5e b2 7a 70 55 43 e0 af 01 66 76 32 18 2f e6 eb e9 fc 2a df c9 51 2d 4e 62 68 f0 05 36 2e be 0e 1f c5 f2 9c b7 b3 be 97 d7 4a 7f 98 ce 29 d2 65 07 74 c1 7c 99 cd fe 2e 37 fb 0e 62 e9 07 ae 5a 25 0d d3 ea 5c 03 c8 83 eb 1a 3e 63 89 56 de f4 ba 0a 3f 8c 9f d7 85 05 8c 4b 2c d0 f4 19 7f 1c 52
                                                                                              Data Ascii: R.[txCb_kK!\F[&|,zat~MWkJ\ MXi,>4BU]u4EK9_WAGFW *EIF-"9JR_Oo.LvR82]^zpUCfv2/*Q-Nbh6.J)et|.7bZ%\>cV?K,R
                                                                                              2024-05-24 15:39:13 UTC1390INData Raw: e5 c0 bc 07 04 dc 69 63 e5 f9 20 22 8b a7 63 ee 44 41 87 b1 b7 ea b0 9a 48 53 a0 b1 23 2c ad 1d e1 cc b5 c1 93 5b 4e 9b 25 e6 c6 2c 31 73 cd 88 23 6d 1c b8 d5 c6 81 cf 80 d2 03 e0 0e ef 40 d3 5f eb 93 e5 ea 66 8a cf 45 4a 08 d8 97 71 06 6a e5 5d 5f b9 eb a4 19 cb 1e a6 13 e5 34 a5 b6 b7 69 d4 b6 4e d8 19 53 27 a4 c1 2c 0c f9 08 c8 97 5e 05 4c d3 5b 0e 47 8d 2e 9e 9b e2 5a a6 84 7e d2 6a 47 2d 68 34 62 5f 3e 1d 67 5a 23 94 8f f3 8c f8 a7 e3 08 ce 20 e6 31 1f 5d fe 21 50 5f fc 13 ac 48 03 43 b1 47 d2 84 87 b0 c5 d6 9f 9b 19 dd 53 da 1d 09 c1 e4 da 57 46 25 7c bb 3a 52 c0 e0 f3 e5 52 01 1e 29 6d 18 46 86 b3 e9 df 92 c8 39 24 8e 17 cb 25 3e 65 2f 1f 51 de 21 30 4a a7 43 1c bb fb 8c 7e 0c 63 64 4f b2 57 f3 f3 f9 e2 66 be 83 3f 17 b8 cc e5 ef 67 ca 78 f4 ca 0e
                                                                                              Data Ascii: ic "cDAHS#,[N%,1s#m@_fEJqj]_4iNS',^L[G.Z~jG-h4b_>gZ# 1]!P_HCGSWF%|:RR)mF9$%>e/Q!0JC~cdOWf?gx
                                                                                              2024-05-24 15:39:13 UTC1390INData Raw: 41 e6 63 61 d5 35 25 b0 97 1a 58 03 2a ad 90 d3 49 01 66 33 d0 56 a0 35 33 ff 1a b8 46 43 29 cb da d8 28 38 b1 52 0f 63 d2 6d da a9 98 d5 80 a5 74 53 0c 8c f8 3e 6a e1 69 b0 e6 07 ff 56 bb 28 59 65 33 6b 8b 55 4e 3e e6 50 b5 ca 6c fc 25 7c f5 8d fc 8d dd b8 d9 a8 bd 51 af 38 1f c1 fe fe 4d bc e1 2f 80 a5 16 40 7a 51 0f 02 09 d6 51 fd 37 8c a9 d9 dd 3d 62 db a0 3a aa 3f 15 2e e2 22 47 c8 45 8e b8 c4 4e 5d 1c 15 f9 b2 2e 78 6f 14 25 f1 9c 98 f5 1b 63 53 8e db 96 e6 92 b8 46 05 da cb 5a d0 a5 e8 e2 6b 13 ab 3c 21 94 0b c4 a9 34 53 80 32 f4 c6 e8 df ea 5c 11 c7 f2 dc e0 5c 9e 7d 25 54 f2 71 9c 57 cf b3 2e 34 69 c8 3e 61 36 84 18 95 46 f4 e8 4f 8d 24 95 86 2e d0 f9 ee 98 5c 24 a8 ca 68 18 2b ab a1 5a 75 cd 01 0c 25 3a d1 7c ff 06 52 7c 00 1d 1a 88 fe 3b 09 b1
                                                                                              Data Ascii: Aca5%X*If3V53FC)(8RcmtS>jiV(Ye3kUN>Pl%|Q8M/@zQQ7=b:?."GEN].xo%cSFZk<!4S2\\}%TqW.4i>a6FO$.\$h+Zu%:|R|;


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              40192.168.2.46065718.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:13 UTC1153OUTGET /component---src-pages-privacy-aspx-js-a7a853f585e8da46a6a3.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Purpose: prefetch
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0
                                                                                              2024-05-24 15:39:13 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 24234
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:29 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:14 GMT
                                                                                              ETag: "48dbd5d18fbbc92dde7e49bbe7ec5281"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 4082bc3032224eec2bf8c66d45286576.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: ShYo9I2PKIsDEDboF94V977Jo5ym-oTtBwaOC8a_M3LKdIvmweHVEQ==
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 5d 2c 7b 47 64 42 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 7d 2c 5a 6d 67 6a 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 3b 76 61 72 20 6f 3d 61 28 22 39 48 72 78 22 29 2c 73 3d 61 28 22 71 31 74 49 22 29 2c 72 3d 61 2e 6e 28 73 29 2c 69 3d 61 28 22 59 4a 72 47 22 29 2c 6e 3d 61 28 22 35 56 79 30 22 29 2c 63 3d 61 28 22 2f 6d 34 63 22 29 2c 6c 3d 61 28 22 42 6c 37 4a 22 29 2c 70 3d 28 61 28 22 47 64 42 6b 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 2e 61
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[67],{GdBk:function(e,t,a){},Zmgj:function(e,t,a){"use strict";a.r(t);var o=a("9Hrx"),s=a("q1tI"),r=a.n(s),i=a("YJrG"),n=a("5Vy0"),c=a("/m4c"),l=a("Bl7J"),p=(a("GdBk"),function(e){function t(){return e.a
                                                                                              2024-05-24 15:39:13 UTC7850INData Raw: 74 69 61 6c 20 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 61 62 6c 65 20 63 65 72 74 61 69 6e 20 62 61 73 65 20 66 65 61 74 75 72 65 73 2c 20 73 75 63 68 20 61 73 20 69 64 65 6e 74 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 75 73 65 72 20 61 6e 64 20 72 65 6d 65 6d 62 65 72 69 6e 67 20 74 68 61 74 20 75 73 65 72 20 68 61 76 65 20 6c 6f 67 67 65 64 20 69 6e 74 6f 20 68 69 73 20 41 63 63 6f 75 6e 74 20 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 6d 61 79 20 73 74 6f 72 65 20 75 6e 69 71 75 65 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 61 6e 64 20 61 72 65 20 72 65 71 75 69 72 65 64 20 62 79 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 6f 70
                                                                                              Data Ascii: tial These cookies are necessary in order to enable certain base features, such as identifying certain user and remembering that user have logged into his Account These cookies may store unique user authentication key and are required by the service to op


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              41192.168.2.46065818.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:13 UTC1146OUTGET /component---src-pages-index-js-61c1fcfe70144a5f0bfa.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Purpose: prefetch
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0
                                                                                              2024-05-24 15:39:13 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 45325
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:28 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:14 GMT
                                                                                              ETag: "012fc0f16637026704ab5f7013098414"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 cc2247fba5ef27d286a255150dad2710.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: C81SNAZJbfBDuleLK0Bn1wVa-5R-mAT7G6-CbJ3enHyIGLkkFsmMXQ==
                                                                                              2024-05-24 15:39:13 UTC15571INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 5d 2c 7b 22 32 78 78 70 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 79 4f 53 49 67 61 47 56 70 5a 32 68 30 50 53 49 79 4f 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 35 49 44 49 35 49 6a 34 4b 49 43 41 38 5a 79 42 70 5a 44 30 69 62 58 56 7a 61 57 4e 66 61 57 4e 76 62 6c 39
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[52],{"2xxp":function(e,t){e.exports="data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIyOSIgaGVpZ2h0PSIyOSIgdmlld0JveD0iMCAwIDI5IDI5Ij4KICA8ZyBpZD0ibXVzaWNfaWNvbl9
                                                                                              2024-05-24 15:39:13 UTC11276INData Raw: 61 47 56 70 5a 32 68 30 50 53 49 79 4f 53 49 67 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 50 53 4a 30 63 6d 46 75 63 32 78 68 64 47 55 6f 4d 43 41 74 4d 53 34 77 4d 44 45 70 49 69 42 6d 61 57 78 73 50 53 4a 75 62 32 35 6c 49 69 38 2b 43 69 41 67 49 43 41 38 5a 79 42 70 5a 44 30 69 52 33 4a 76 64 58 42 66 4d 7a 67 34 4d 79 49 67 5a 47 46 30 59 53 31 75 59 57 31 6c 50 53 4a 48 63 6d 39 31 63 43 41 7a 4f 44 67 7a 49 6a 34 4b 49 43 41 67 49 43 41 67 50 48 42 68 64 47 67 67 61 57 51 39 49 6c 42 68 64 47 68 66 4d 54 51 33 4e 44 59 69 49 47 52 68 64 47 45 74 62 6d 46 74 5a 54 30 69 55 47 46 30 61 43 41 78 4e 44 63 30 4e 69 49 67 5a 44 30 69 54 54 49 35 4c 44 49 33 4c 6a 46 57 4e 44 41 75 4d 7a 59 30 59 53 34 34 4d 54 51 75 4f 44 45 30 4c 44 41 73 4d 43 77 78 4c 53 34
                                                                                              Data Ascii: aGVpZ2h0PSIyOSIgdHJhbnNmb3JtPSJ0cmFuc2xhdGUoMCAtMS4wMDEpIiBmaWxsPSJub25lIi8+CiAgICA8ZyBpZD0iR3JvdXBfMzg4MyIgZGF0YS1uYW1lPSJHcm91cCAzODgzIj4KICAgICAgPHBhdGggaWQ9IlBhdGhfMTQ3NDYiIGRhdGEtbmFtZT0iUGF0aCAxNDc0NiIgZD0iTTI5LDI3LjFWNDAuMzY0YS44MTQuODE0LDAsMCwxLS4
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 61 6d 65 3a 22 6d 61 69 6e 2d 70 61 67 65 2d 68 65 61 64 65 72 2d 69 6d 61 67 65 2e 6a 70 67 22 7d 29 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 2e 61 2c 6e 75 6c 6c 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 69 64 3a 22 68 65 61 64 65 72 43 6f 75 70 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 68 65 61 64 65 72 43 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 7d 2c 72 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 2e 61 2c 7b 63 6f 6c 6f 72 3a 22 23 66 66 66 66 66 66 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 68 65 61 64 65 72 54 65 78 74 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 36 35 70 78 22 2c 66 6f 6e 74 53 69 7a 65 3a 35 35 2c 66 6f 6e 74 57 65 69 67 68 74 3a 36 30 30 2c 61 73 3a 22 68 31 22 7d 2c
                                                                                              Data Ascii: ame:"main-page-header-image.jpg"}),r.a.createElement(d.a,null,r.a.createElement("div",{id:"headerCoupon",className:"headerContentWrapper"},r.a.createElement(u.a,{color:"#ffffff",className:"headerText",lineHeight:"65px",fontSize:55,fontWeight:600,as:"h1"},
                                                                                              2024-05-24 15:39:13 UTC2094INData Raw: 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 31 79 35 65 6a 37 38 2d 30 22 7d 29 28 5b 22 77 69 64 74 68 3a 31 36 70 78 3b 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 34 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 26 3a 63 68 65 63 6b 65 64 7b 26 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 37 70 78 3b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 46 35 39 35 34 31 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 32 70 78 20 32 70 78 20 30 3b 74 72 61 6e 73 66 6f 72 6d
                                                                                              Data Ascii: ponentId:"sc-1y5ej78-0"})(["width:16px;input{cursor:pointer;position:relative;width:0px;height:14px;visibility:hidden;&:checked{&:after{content:'';display:block;width:4px;position:absolute;height:7px;border:solid #F59541;border-width:0 2px 2px 0;transform


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              42192.168.2.46065913.107.253.674435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:13 UTC528OUTGET /tag/uet/4024645 HTTP/1.1
                                                                                              Host: www.clarity.ms
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:13 UTC528INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:13 GMT
                                                                                              Content-Type: application/x-javascript
                                                                                              Content-Length: 978
                                                                                              Connection: close
                                                                                              Cache-Control: no-cache, no-store
                                                                                              Expires: -1
                                                                                              Set-Cookie: CLID=3de2ac6fe27f4600a8f7c15bf03c6d47.20240524.20250524; expires=Sat, 24 May 2025 15:39:13 GMT; path=/; secure; samesite=none; httponly
                                                                                              Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                              x-azure-ref: 20240524T153913Z-1756c4dfbdbjngnt3t2w57u5r8000000064g000000000h77
                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                              Accept-Ranges: bytes
                                                                                              2024-05-24 15:39:13 UTC978INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                              Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              43192.168.2.46066118.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:13 UTC754OUTGET /page-data/privacy.aspx/page-data.json HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0
                                                                                              2024-05-24 15:39:13 UTC441INHTTP/1.1 200 OK
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 214527
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:57 GMT
                                                                                              ETag: "5cd7527e5d146f451335f6aba3a0c44c"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Hit from cloudfront
                                                                                              Via: 1.1 8929678ebb25525520ff2b11bf7ddd4a.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: NXJq6X_yoKyioRfWMTOgo-0LfW2P3QAo_q7p3x-L61fGM_l-YngjNg==
                                                                                              Age: 2
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 70 61 67 65 73 2d 70 72 69 76 61 63 79 2d 61 73 70 78 2d 6a 73 22 2c 22 70 61 74 68 22 3a 22 2f 70 72 69 76 61 63 79 2e 61 73 70 78 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 70 61 67 65 43 6f 6e 74 65 78 74 22 3a 7b 22 61 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 64 65 22 2c 22 74 65 78 74 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 69 74 22 2c 22 74 65 78 74 22 3a 22 49 74 61 6c 69 61 6e 6f 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 66 72 22 2c 22 74 65 78 74 22 3a 22 46 72 61 6e c3 a7
                                                                                              Data Ascii: {"componentChunkName":"component---src-pages-privacy-aspx-js","path":"/privacy.aspx","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Fran
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 66 79 20 61 6e 64 20 73 61 76 65 20 76 69 64 65 6f 20 75 73 69 6e 67 20 70 6f 70 75 6c 61 72 20 63 6f 64 65 d1 81 73 20 48 20 32 36 34 2c 20 48 20 32 36 35 20 20 72 65 61 64 69 6e 67 20 6f 6e 6c 79 20 2c 20 4d 50 45 47 2d 34 2c 20 65 74 63 5c 22 3a 20 5c 22 4f 70 65 6e 2c 20 6d 6f 64 69 66 79 20 61 6e 64 20 73 61 76 65 20 76 69 64 65 6f 20 75 73 69 6e 67 20 70 6f 70 75 6c 61 72 20 63 6f 64 65 d1 81 73 20 48 2e 32 36 34 2f 41 56 43 2c 20 56 50 38 2c 20 4d 50 45 47 2d 34 2c 20 4d 50 45 47 2d 32 2c 20 4d 4a 50 45 47 2c 20 48 2e 32 36 33 20 65 74 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 65 6e 20 76 69 64 65 6f 20 66 69 6c 65 73 20 77 69 74 68 20 6d 6f 64 65 72 6e 20 63 6f 64 65 63 73 20 48 2e 32 36 35 2f 48 45 56 43 2c 20 41 56 31 2c 20 56 50 39
                                                                                              Data Ascii: fy and save video using popular codes H 264, H 265 reading only , MPEG-4, etc\": \"Open, modify and save video using popular codes H.264/AVC, VP8, MPEG-4, MPEG-2, MJPEG, H.263 etc. You can also open video files with modern codecs H.265/HEVC, AV1, VP9
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 68 65 20 70 72 69 63 65 20 74 68 69 73 20 69 73 20 63 65 72 74 61 69 6e 6c 79 20 67 72 65 61 74 20 76 61 6c 75 65 20 66 6f 72 20 6d 6f 6e 65 79 20 49 20 6d 6f 73 74 6c 79 20 75 73 65 20 41 56 53 20 56 69 64 65 6f 20 45 64 69 74 6f 72 20 61 6e 64 20 56 69 64 65 6f 20 43 6f 6e 76 65 72 74 65 72 20 61 6e 64 20 49 20 66 69 6e 64 20 74 68 65 6d 20 74 6f 20 62 65 20 62 6f 74 68 20 65 78 63 65 6c 6c 65 6e 74 20 65 61 73 79 20 74 6f 20 75 73 65 20 77 69 74 68 20 71 75 61 6c 69 74 79 20 72 65 73 75 6c 74 73 20 57 6f 75 6c 64 20 63 65 72 74 61 69 6e 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 61 6e 79 6f 6e 65 20 77 68 6f 20 77 61 6e 74 73 20 67 6f 6f 64 20 76 69 64 65 6f 20 73 6f 66 74 77 61 72 65 20 61 74 20 61 20 72 65 61 73 6f 6e 61 62 6c 65 20 70 72 69 63
                                                                                              Data Ascii: he price this is certainly great value for money I mostly use AVS Video Editor and Video Converter and I find them to be both excellent easy to use with quality results Would certainly recommend to anyone who wants good video software at a reasonable pric
                                                                                              2024-05-24 15:39:13 UTC14808INData Raw: 46 61 64 65 20 69 6e 2c 20 46 61 64 65 20 6f 75 74 2c 20 4e 6f 72 6d 61 6c 69 7a 65 29 2e 5c 22 2c 5c 6e 5c 74 5c 22 4d 6f 64 69 66 79 20 61 75 64 69 6f 20 66 69 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 54 69 74 6c 65 2c 20 41 75 74 68 6f 72 2c 20 41 72 74 69 73 74 20 61 6e 64 20 41 6c 62 75 6d 20 63 6f 76 65 72 5c 22 3a 20 5c 22 4d 6f 64 69 66 79 20 61 75 64 69 6f 20 66 69 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 54 69 74 6c 65 2c 20 41 75 74 68 6f 72 2c 20 41 72 74 69 73 74 20 61 6e 64 20 41 6c 62 75 6d 20 63 6f 76 65 72 2e 5c 22 2c 5c 6e 5c 74 5c 22 43 72 65 61 74 65 20 61 75 64 69 6f 20 66 69 6c 65 73 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 5c 22 3a 20 5c 22 43 72 65 61 74 65 20 61 75 64 69 6f 20 66 69 6c 65 73 20 66 6f 72 20 61 6e
                                                                                              Data Ascii: Fade in, Fade out, Normalize).\",\n\t\"Modify audio file information Title, Author, Artist and Album cover\": \"Modify audio file information: Title, Author, Artist and Album cover.\",\n\t\"Create audio files for any purpose\": \"Create audio files for an
                                                                                              2024-05-24 15:39:13 UTC7972INData Raw: 5c 6e 5c 74 5c 22 73 75 70 70 6f 72 74 20 61 76 73 34 79 6f 75 20 63 6f 6d 5c 22 20 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 61 76 73 34 79 6f 75 2e 63 6f 6d 2f 72 65 66 75 6e 64 2e 61 73 70 78 5c 22 2c 5c 6e 5c 74 5c 22 73 75 70 70 6f 72 74 20 61 76 73 34 79 6f 75 5c 22 20 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 61 76 73 34 79 6f 75 2e 63 6f 6d 2f 5c 22 2c 5c 6e 5c 74 5c 22 61 76 73 34 79 6f 75 20 67 75 69 64 65 73 20 69 6e 64 65 78 5c 22 20 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 76 73 34 79 6f 75 2e 63 6f 6d 2f 67 75 69 64 65 73 2f 69 6e 64 65 78 2e 61 73 70 78 5c 22 2c 5c 6e 5c 74 5c 22 6f 6e 6c 69 6e 65 68 65 6c 70 20 61 76 73 34 79 6f 75 20 69 6e 64 65 78 5c 22 20 3a 20 5c 22 68 74 74 70 73 3a 2f 2f
                                                                                              Data Ascii: \n\t\"support avs4you com\" : \"https://support.avs4you.com/refund.aspx\",\n\t\"support avs4you\" : \"https://support.avs4you.com/\",\n\t\"avs4you guides index\" : \"https://www.avs4you.com/guides/index.aspx\",\n\t\"onlinehelp avs4you index\" : \"https://
                                                                                              2024-05-24 15:39:13 UTC12792INData Raw: 55 20 73 75 69 74 65 20 69 73 20 66 65 61 74 75 72 65 20 72 69 63 68 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 6c 6c 20 6d 75 6c 74 69 6d 65 64 69 61 20 74 61 73 6b 73 20 65 66 66 69 63 69 65 6e 74 6c 79 5c 22 3a 20 5c 22 41 56 53 34 59 4f 55 20 6f 66 66 65 72 73 20 61 20 73 65 74 20 6f 66 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 20 70 72 6f 67 72 61 6d 73 2c 20 61 20 70 65 72 66 65 63 74 20 66 69 74 20 66 6f 72 20 62 6f 74 68 20 6e 6f 76 69 63 65 73 20 69 6e 20 6d 75 6c 74 69 6d 65 64 69 61 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 65 78 70 65 72 74 73 2e 20 41 56 53 34 59 4f 55 20 73 75 69 74 65 20 69 73 20 66 65 61 74 75 72 65 20 72 69 63 68 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 6c 6c
                                                                                              Data Ascii: U suite is feature rich and allows to perform all multimedia tasks efficiently\": \"AVS4YOU offers a set of professional programs, a perfect fit for both novices in multimedia processing and experts. AVS4YOU suite is feature rich and allows to perform all
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 6b 5c 22 3a 20 5c 22 4d 61 6b 65 20 61 6e 20 65 78 61 63 74 20 63 6f 70 79 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 20 64 69 73 6b 20 69 6e 20 6f 6e 65 20 63 6c 69 63 6b 2e 5c 22 2c 5c 6e 5c 74 5c 22 42 75 72 6e 20 61 75 64 69 6f 20 61 6e 64 20 64 61 74 61 20 64 69 73 63 73 5c 22 3a 20 5c 22 42 75 72 6e 20 61 75 64 69 6f 20 61 6e 64 20 64 61 74 61 20 64 69 73 63 73 2e 5c 22 2c 5c 6e 5c 74 5c 22 57 72 69 74 65 20 79 6f 75 72 20 61 75 64 69 6f 20 6f 6e 74 6f 20 43 44 20 28 43 44 2d 52 2c 20 43 44 2d 52 57 29 20 64 69 73 63 73 5c 22 3a 20 5c 22 57 72 69 74 65 20 79 6f 75 72 20 61 75 64 69 6f 20 6f 6e 74 6f 20 43 44 20 28 43 44 2d 52 2c 20 43 44 2d 52 57 29 20 64 69 73 63 73 2e 5c 22 2c 5c 6e 5c 74 5c 22 43 72 65 61 74 65 20 61 75 64 69 6f 20 64 69 73 63 73
                                                                                              Data Ascii: k\": \"Make an exact copy of the source disk in one click.\",\n\t\"Burn audio and data discs\": \"Burn audio and data discs.\",\n\t\"Write your audio onto CD (CD-R, CD-RW) discs\": \"Write your audio onto CD (CD-R, CD-RW) discs.\",\n\t\"Create audio discs
                                                                                              2024-05-24 15:39:13 UTC2804INData Raw: 69 61 20 54 6f 6f 6c 73 20 53 75 69 74 65 20 66 72 6f 20 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 20 70 72 6f 63 65 73 73 69 6e 67 5c 22 3a 20 5c 22 35 20 4d 75 6c 74 69 6d 65 64 69 61 20 54 6f 6f 6c 73 20 53 75 69 74 65 20 66 6f 72 20 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 20 70 72 6f 63 65 73 73 69 6e 67 5c 22 2c 5c 6e 5c 74 5c 22 53 70 65 63 69 61 6c 20 64 69 73 63 6f 75 6e 74 73 20 75 70 20 74 6f 20 37 30 25 20 6f 66 66 5c 22 3a 20 5c 22 53 70 65 63 69 61 6c 20 64 69 73 63 6f 75 6e 74 73 20 75 70 20 74 6f 20 37 30 25 20 6f 66 66 5c 22 2c 5c 6e 5c 74 5c 22 45 61 73 79 20 73 6f 66 74 77 61 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 5c 22 3a 20 5c 22 45 61 73 79 20 73 6f 66 74 77 61 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 5c
                                                                                              Data Ascii: ia Tools Suite fro audio and video processing\": \"5 Multimedia Tools Suite for audio and video processing\",\n\t\"Special discounts up to 70% off\": \"Special discounts up to 70% off\",\n\t\"Easy software administration\": \"Easy software administration\
                                                                                              2024-05-24 15:39:13 UTC6396INData Raw: 20 74 6f 20 62 65 20 61 63 63 65 70 74 65 64 2e 20 4d 61 78 20 66 69 6c 65 20 73 69 7a 65 20 35 20 4d 62 2e 5c 22 2c 5c 6e 5c 74 5c 22 42 79 20 63 6c 69 63 6b 69 6e 67 20 74 68 69 73 20 62 75 74 74 6f 6e 2c 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20 6f 75 72 5c 22 3a 20 5c 22 42 79 20 63 6c 69 63 6b 69 6e 67 20 74 68 69 73 20 62 75 74 74 6f 6e 2c 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20 6f 75 72 5c 22 2c 5c 6e 5c 74 5c 22 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 2e 5c 22 3a 20 5c 22 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 2e 5c 22 2c 5c 6e 5c 74 5c 22 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 5c 22 20 3a 20 5c 22 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 5c 22 2c 5c 6e 5c 74 5c 22 46 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73
                                                                                              Data Ascii: to be accepted. Max file size 5 Mb.\",\n\t\"By clicking this button, you agree to our\": \"By clicking this button, you agree to our\",\n\t\"Terms of Service.\": \"Terms of Service.\",\n\t\"Terms of Service\" : \"Terms of Service\",\n\t\"For more details
                                                                                              2024-05-24 15:39:13 UTC5894INData Raw: 72 20 6d 61 6b 65 20 64 65 72 69 76 61 74 69 76 65 20 77 6f 72 6b 73 20 62 61 73 65 64 20 6f 6e 20 41 56 53 34 59 4f 55 20 53 6f 66 74 77 61 72 65 20 65 78 63 65 70 74 20 61 6e 64 20 6f 6e 6c 79 20 74 6f 20 74 68 65 20 65 78 74 65 6e 74 20 74 68 61 74 20 73 75 63 68 20 61 63 74 69 76 69 74 79 20 69 73 20 65 78 70 72 65 73 73 6c 79 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6e 6f 74 77 69 74 68 73 74 61 6e 64 69 6e 67 20 74 68 69 73 20 6c 69 6d 69 74 61 74 69 6f 6e 5c 22 3a 20 5c 22 52 65 76 65 72 73 65 20 65 6e 67 69 6e 65 65 72 2c 20 64 65 63 6f 6d 70 69 6c 65 2c 20 64 69 73 61 73 73 65 6d 62 6c 65 20 6f 72 20 6d 61 6b 65 20 64 65 72 69 76 61 74 69 76 65 20 77 6f 72 6b 73 20 62 61 73 65 64 20 6f 6e 20 41 56 53
                                                                                              Data Ascii: r make derivative works based on AVS4YOU Software except and only to the extent that such activity is expressly permitted by applicable law notwithstanding this limitation\": \"Reverse engineer, decompile, disassemble or make derivative works based on AVS


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              44192.168.2.46066018.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:13 UTC747OUTGET /page-data/index/page-data.json HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0
                                                                                              2024-05-24 15:39:13 UTC441INHTTP/1.1 200 OK
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 214469
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:50 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:12 GMT
                                                                                              ETag: "47ed8898bca3325add7230a5be6f7aae"
                                                                                              X-Cache: Hit from cloudfront
                                                                                              Via: 1.1 e9b7f6a49ef1905c7ce18301f0e01a9c.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: BqYPK9V3zLA_q2XAfh4Ajd3zneepgoVoZMhgAH6UZFu6HQtrakAtFQ==
                                                                                              Age: 2
                                                                                              2024-05-24 15:39:13 UTC15943INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 70 61 67 65 73 2d 69 6e 64 65 78 2d 6a 73 22 2c 22 70 61 74 68 22 3a 22 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 70 61 67 65 43 6f 6e 74 65 78 74 22 3a 7b 22 61 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 64 65 22 2c 22 74 65 78 74 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 69 74 22 2c 22 74 65 78 74 22 3a 22 49 74 61 6c 69 61 6e 6f 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 66 72 22 2c 22 74 65 78 74 22 3a 22 46 72 61 6e c3 a7 61 69 73 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 22 65 73 22
                                                                                              Data Ascii: {"componentChunkName":"component---src-pages-index-js","path":"/","result":{"pageContext":{"availableLocales":[{"value":"en","text":"English"},{"value":"de","text":"Deutsch"},{"value":"it","text":"Italiano"},{"value":"fr","text":"Franais"},{"value":"es"
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 6f 73 5c 22 2c 5c 6e 5c 74 5c 22 45 64 69 74 20 61 6e 64 20 73 61 76 65 20 76 69 64 65 6f 20 69 6e 20 61 6c 6c 20 70 6f 70 75 6c 61 72 20 66 6f 72 6d 61 74 73 20 4d 50 34 2c 20 44 56 44 2c 20 41 56 49 2c 20 4d 4f 56 2c 20 56 4f 42 2c 20 57 4d 56 2c 20 4d 4b 56 2c 20 46 4c 56 2c 20 57 45 42 4d 2c 20 65 74 63 5c 22 3a 20 5c 22 45 64 69 74 20 61 6e 64 20 73 61 76 65 20 76 69 64 65 6f 20 69 6e 20 61 6c 6c 20 70 6f 70 75 6c 61 72 20 66 6f 72 6d 61 74 73 20 28 4d 50 34 2c 20 4d 34 56 2c 20 4d 4f 56 2c 20 4d 4b 56 2c 20 57 45 42 4d 2c 20 41 56 49 2c 20 44 56 44 2c 20 56 4f 42 2c 20 4d 50 47 2c 20 57 4d 56 2c 20 33 47 50 2c 20 46 4c 56 2c 20 4d 32 54 53 2c 20 54 53 2c 20 65 74 63 2e 29 5c 22 2c 5c 6e 5c 74 5c 22 50 72 6f 63 65 73 73 20 76 69 64 65 6f 20 69 6e 20
                                                                                              Data Ascii: os\",\n\t\"Edit and save video in all popular formats MP4, DVD, AVI, MOV, VOB, WMV, MKV, FLV, WEBM, etc\": \"Edit and save video in all popular formats (MP4, M4V, MOV, MKV, WEBM, AVI, DVD, VOB, MPG, WMV, 3GP, FLV, M2TS, TS, etc.)\",\n\t\"Process video in
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 76 65 72 74 20 76 69 64 65 6f 73 20 66 6f 72 20 70 6f 70 75 6c 61 72 20 73 6f 63 69 61 6c 20 70 6c 61 74 66 6f 72 6d 73 5c 22 3a 20 5c 22 43 6f 6e 76 65 72 74 20 76 69 64 65 6f 73 20 66 6f 72 20 70 6f 70 75 6c 61 72 20 73 6f 63 69 61 6c 20 70 6c 61 74 66 6f 72 6d 73 5c 22 2c 5c 6e 5c 74 5c 22 55 73 65 20 72 65 61 64 79 20 70 72 65 73 65 74 73 20 77 69 74 68 20 6d 6f 73 74 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 74 74 69 6e 67 73 20 74 6f 20 63 6f 6e 76 65 72 74 20 76 69 64 65 6f 20 66 6f 72 20 59 6f 75 54 75 62 65 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 56 69 6d 65 6f 2c 20 44 61 69 6c 79 4d 6f 74 69 6f 6e 2c 20 54 65 6c 6c 79 2c 20 46 6c 69 63 6b 72 2c 20 44 72 6f 70 62 6f 78 5c 22 3a 20 5c 22 55 73 65 20 72 65 61 64 79 20 70 72 65 73 65 74 73 20 77 69
                                                                                              Data Ascii: vert videos for popular social platforms\": \"Convert videos for popular social platforms\",\n\t\"Use ready presets with most appropriate settings to convert video for YouTube, Facebook, Vimeo, DailyMotion, Telly, Flickr, Dropbox\": \"Use ready presets wi
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 72 61 6d 65 74 65 72 73 2c 20 75 73 65 20 62 61 74 63 68 20 6d 6f 64 65 2e 5c 22 2c 5c 6e 5c 74 5c 22 43 6f 6e 76 65 72 74 20 61 6e 64 20 65 64 69 74 20 61 6c 6c 20 6b 65 79 20 61 75 64 69 6f 20 66 6f 72 6d 61 74 73 5c 22 3a 20 5c 22 43 6f 6e 76 65 72 74 20 61 6e 64 20 65 64 69 74 20 61 6c 6c 20 6b 65 79 20 61 75 64 69 6f 20 66 6f 72 6d 61 74 73 5c 22 2c 5c 6e 5c 74 5c 22 43 6f 6e 76 65 72 74 20 4d 50 33 2c 20 57 4d 41 2c 20 57 41 56 2c 20 4d 34 41 2c 20 41 4d 52 2c 20 4f 47 47 2c 20 41 4c 41 43 2c 20 46 4c 41 43 2c 20 41 43 33 2c 20 4d 50 32 2c 20 65 74 63 5c 22 3a 20 5c 22 43 6f 6e 76 65 72 74 20 4d 50 33 2c 20 57 4d 41 2c 20 57 41 56 2c 20 4d 34 41 2c 20 41 4d 52 2c 20 4f 47 47 2c 20 41 4c 41 43 2c 20 46 4c 41 43 2c 20 41 43 33 2c 20 4d 50 32 2c 20 65
                                                                                              Data Ascii: rameters, use batch mode.\",\n\t\"Convert and edit all key audio formats\": \"Convert and edit all key audio formats\",\n\t\"Convert MP3, WMA, WAV, M4A, AMR, OGG, ALAC, FLAC, AC3, MP2, etc\": \"Convert MP3, WMA, WAV, M4A, AMR, OGG, ALAC, FLAC, AC3, MP2, e
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 4f 55 20 69 73 20 74 68 65 20 68 6f 6d 65 20 6f 66 20 75 6c 74 69 6d 61 74 65 20 6d 75 6c 74 69 6d 65 64 69 61 20 65 64 69 74 69 6e 67 20 66 61 6d 69 6c 79 2e 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 6f 75 72 20 63 6f 6d 70 61 6e 79 2c 20 69 74 73 20 68 69 73 74 6f 72 79 2c 20 77 68 6f 20 77 65 20 61 72 65 20 61 6e 64 20 77 68 61 74 20 77 65 20 76 61 6c 75 65 2e 5c 22 3a 20 5c 22 41 56 53 34 59 4f 55 20 69 73 20 74 68 65 20 68 6f 6d 65 20 6f 66 20 75 6c 74 69 6d 61 74 65 20 6d 75 6c 74 69 6d 65 64 69 61 20 65 64 69 74 69 6e 67 20 66 61 6d 69 6c 79 2e 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 6f 75 72 20 63 6f 6d 70 61 6e 79 2c 20 69 74 73 20 68 69 73 74 6f 72 79 2c 20 77 68 6f 20 77 65 20 61 72 65 20 61 6e 64 20 77 68 61 74 20 77
                                                                                              Data Ascii: OU is the home of ultimate multimedia editing family. Learn more about our company, its history, who we are and what we value.\": \"AVS4YOU is the home of ultimate multimedia editing family. Learn more about our company, its history, who we are and what w
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 63 65 20 74 68 65 6d 20 6f 6e 20 79 6f 75 72 20 77 65 62 73 69 74 65 2c 20 62 6c 6f 67 20 6f 72 20 59 54 20 63 68 61 6e 6e 65 6c 5c 22 20 3a 20 5c 22 47 65 6e 65 72 61 74 65 20 79 6f 75 72 20 61 66 66 69 6c 69 61 74 65 20 6c 69 6e 6b 73 20 61 6e 64 20 70 6c 61 63 65 20 74 68 65 6d 20 6f 6e 20 79 6f 75 72 20 77 65 62 73 69 74 65 2c 20 62 6c 6f 67 20 6f 72 20 59 54 20 63 68 61 6e 6e 65 6c 2e 5c 22 2c 5c 6e 5c 74 5c 22 52 65 63 65 69 76 65 20 61 20 35 30 25 20 63 6f 6d 6d 69 73 73 69 6f 6e 20 66 72 6f 6d 20 65 76 65 72 79 20 73 61 6c 65 20 61 6e 64 20 67 65 74 20 79 6f 75 72 20 6d 6f 6e 74 68 6c 79 20 70 61 79 6f 75 74 5c 22 20 3a 20 5c 22 52 65 63 65 69 76 65 20 61 20 35 30 25 20 63 6f 6d 6d 69 73 73 69 6f 6e 20 66 72 6f 6d 20 65 76 65 72 79 20 73 61 6c 65
                                                                                              Data Ascii: ce them on your website, blog or YT channel\" : \"Generate your affiliate links and place them on your website, blog or YT channel.\",\n\t\"Receive a 50% commission from every sale and get your monthly payout\" : \"Receive a 50% commission from every sale
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 68 65 20 72 65 61 64 79 20 64 69 73 63 20 69 6d 61 67 65 73 5c 22 3a 20 5c 22 45 64 69 74 2c 20 64 65 6c 65 74 65 20 6f 72 20 61 64 64 20 6e 65 77 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 72 65 61 64 79 20 64 69 73 63 20 69 6d 61 67 65 73 2e 5c 22 2c 5c 6e 5c 6e 5c 6e 5c 74 5c 22 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 46 72 65 65 20 41 56 53 20 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 5c 22 3a 20 5c 22 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 46 72 65 65 20 41 56 53 20 52 65 67 69 73 74 72 79 20 43 6c 65 61 6e 65 72 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a
                                                                                              Data Ascii: he ready disc images\": \"Edit, delete or add new files to the ready disc images.\",\n\n\n\t\"*****************************Free AVS Registry Cleaner********************************\": \"*****************************Free AVS Registry Cleaner***************
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 57 68 79 20 41 56 53 34 59 4f 55 20 52 65 73 65 6c 6c 65 72 20 50 72 6f 67 72 61 6d 5c 22 2c 5c 6e 5c 74 5c 22 31 30 30 25 20 47 75 61 72 61 6e 74 65 65 64 20 50 72 6f 66 69 74 5c 22 3a 20 5c 22 31 30 30 25 20 47 75 61 72 61 6e 74 65 65 64 20 50 72 6f 66 69 74 5c 22 2c 5c 6e 5c 74 5c 22 59 6f 75 20 73 65 6c 6c 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 73 20 66 6f 72 20 6d 75 6c 74 69 6d 65 64 69 61 20 70 72 6f 63 65 73 73 69 6e 67 20 70 6f 70 75 6c 61 72 20 61 6c 6c 20 6f 76 65 72 20 74 68 65 20 77 6f 72 6c 64 20 4f 76 65 72 20 31 30 30 30 30 30 30 20 70 65 6f 70 6c 65 20 64 6f 77 6e 6c 6f 61 64 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 41 56 53 34 59 4f 55 20 74 6f 6f 6c 73 20 6d 6f 6e 74 68 6c 79 5c 22 3a 20 5c 22 59 6f 75 20 73 65 6c 6c 20 70 6f 77 65 72
                                                                                              Data Ascii: Why AVS4YOU Reseller Program\",\n\t\"100% Guaranteed Profit\": \"100% Guaranteed Profit\",\n\t\"You sell powerful tools for multimedia processing popular all over the world Over 1000000 people download and install AVS4YOU tools monthly\": \"You sell power
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 61 6e 20 65 6c 65 63 74 72 6f 6e 69 63 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 79 6f 75 72 20 44 61 74 61 5c 22 3a 20 5c 22 61 6e 64 20 77 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 61 6e 20 65 6c 65 63 74 72 6f 6e 69 63 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 79 6f 75 72 20 44 61 74 61 2e 5c 22 2c 5c 6e 5c 74 5c 22 52 69 67 68 74 20 74 6f 20 72 65 63 74 69 66 69 63 61 74 69 6f 6e 5c 22 3a 20 5c 22 52 69 67 68 74 20 74 6f 20 72 65 63 74 69 66 69 63 61 74 69 6f 6e 5c 22 2c 5c 6e 5c 74 5c 22 59 6f 75 20 68 61 76 65 20 74 68 65 20 72 69 67 68 74 20 74 6f 20 6f 62 74 61 69 6e 20 74 68 65 20 72 65 63 74 69 66 69 63 61 74 69 6f 6e 20 6f 66
                                                                                              Data Ascii: e will provide you with an electronic file containing your Data\": \"and we will provide you with an electronic file containing your Data.\",\n\t\"Right to rectification\": \"Right to rectification\",\n\t\"You have the right to obtain the rectification of
                                                                                              2024-05-24 15:39:13 UTC16384INData Raw: 20 6e 61 76 69 67 61 74 69 6f 6e 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 6f 72 6d 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 69 76 65 73 20 75 73 20 61 20 62 65 74 74 65 72 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 77 61 79 20 75 73 65 72 73 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 75 72 20 77 65 62 73 69 74 65 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 74 68 65 79 20 70 65 72 66 6f 72 6d 2c 20 74 68 65 72 65 62 79 2c 20 68 65 6c 70 69 6e 67 20 75 73 20 69 64 65 6e 74 69 66 79 20 64 65 73 69 67 6e 20 66 6c 61 77 73 20 61 6e 64 20 66 69 78 20 74 68 65 6d 2e 5c 22 2c 5c 6e 5c 74 5c 22 59 61 6e 64 65 78 4d 65 74 72 69 63 61 5c 22 20 3a 20 5c 22 59 61 6e 64 65 78 2e
                                                                                              Data Ascii: navigation details in an anonymous form. This information gives us a better understanding of the way users interact with our website and the actions they perform, thereby, helping us identify design flaws and fix them.\",\n\t\"YandexMetrica\" : \"Yandex.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              45192.168.2.46066774.125.206.1564435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:13 UTC815OUTPOST /g/collect?v=2&tid=G-BWSZ9WEBRH&cid=1987730708.1716565152&gtm=45je45m0v9102177972z876934661za200zb76934661&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0 HTTP/1.1
                                                                                              Host: stats.g.doubleclick.net
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 0
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://www.avs4you.com
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:14 UTC449INHTTP/1.1 204 No Content
                                                                                              Access-Control-Allow-Origin: https://www.avs4you.com
                                                                                              Date: Fri, 24 May 2024 15:39:14 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              Content-Type: text/plain
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Server: Golfe2
                                                                                              Content-Length: 0
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              46192.168.2.460668172.217.23.1104435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:14 UTC1284OUTPOST /g/collect?v=2&tid=G-BWSZ9WEBRH&gtm=45je45m0v9102177972z876934661za200zb76934661&_p=1716565146506&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=1987730708.1716565152&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=Eg&_s=1&sid=1716565152&sct=1&seg=0&dl=https%3A%2F%2Fwww.avs4you.com%2Fregister.aspx%3FType%3DInstall%26ProgID%3D72%26URL%3DRegister&dt=AVS4YOU%20Get%20professionals%20multimedia%20tools&en=page_view&_fv=1&_nsi=1&_ss=1&ep.Referrer=&tfd=11303 HTTP/1.1
                                                                                              Host: analytics.google.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 0
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://www.avs4you.com
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:14 UTC449INHTTP/1.1 204 No Content
                                                                                              Access-Control-Allow-Origin: https://www.avs4you.com
                                                                                              Date: Fri, 24 May 2024 15:39:14 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              Content-Type: text/plain
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Server: Golfe2
                                                                                              Content-Length: 0
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              47192.168.2.460669142.250.186.664435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:14 UTC953OUTGET /td/ga/rul?tid=G-BWSZ9WEBRH&gacid=1987730708.1716565152&gtm=45je45m0v9102177972z876934661za200zb76934661&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1807214805 HTTP/1.1
                                                                                              Host: td.doubleclick.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-Dest: iframe
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:14 UTC785INHTTP/1.1 200 OK
                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                              Timing-Allow-Origin: *
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Date: Fri, 24 May 2024 15:39:14 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Server: cafe
                                                                                              X-XSS-Protection: 0
                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 24-May-2024 15:54:14 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Accept-Ranges: none
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2024-05-24 15:39:14 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: d<html></html>
                                                                                              2024-05-24 15:39:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              48192.168.2.46067113.107.253.674435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:14 UTC597OUTGET /s/0.7.32/clarity.js HTTP/1.1
                                                                                              Host: www.clarity.ms
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: CLID=3de2ac6fe27f4600a8f7c15bf03c6d47.20240524.20250524
                                                                                              2024-05-24 15:39:14 UTC619INHTTP/1.1 200 OK
                                                                                              Date: Fri, 24 May 2024 15:39:14 GMT
                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                              Content-Length: 62397
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Last-Modified: Fri, 10 May 2024 17:30:20 GMT
                                                                                              ETag: "0x8DC7116DE09E645"
                                                                                              x-ms-request-id: b81a580a-101e-0065-3c57-ab809f000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              Access-Control-Allow-Origin: *
                                                                                              x-azure-ref: 20240524T153914Z-1546f96855fsqq5nvkd5yv23a400000005z0000000006xs8
                                                                                              Cache-Control: public, max-age=86400
                                                                                              x-fd-int-roxy-purgeid: 51562430
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-05-24 15:39:14 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 33 32 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 46 61 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 55 61 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 56 61 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 50 61 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                              Data Ascii: /* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__pro
                                                                                              2024-05-24 15:39:14 UTC16384INData Raw: 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2b 3d 6f 5b 74 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 3b 76 61 72 20 6c 3d 7a 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 7d 29 29 3b 72 2e 70 72 69 76 61 63 79 3d 22 49 4e 50 55 54 22 3d 3d 3d 75 26 26 48 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3f 69 3a 6c 3f 34 3a 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 61 74
                                                                                              Data Ascii: =a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="";Object.keys(o).forEach((function(t){return s+=o[t].toLowerCase()}));var l=zt.some((function(t){return s.indexOf(t)>=0}));r.privacy="INPUT"===u&&Ht.indexOf(c)>=0?i:l?4:2;break;case"dat
                                                                                              2024-05-24 15:39:14 UTC16384INData Raw: 6e 67 22 29 3e 3d 30 3f 22 61 72 74 69 63 6c 65 22 3a 72 29 7b 63 61 73 65 22 61 72 74 69 63 6c 65 22 3a 63 61 73 65 22 72 65 63 69 70 65 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 38 2c 74 2e 63 72 65 61 74 6f 72 29 2c 43 72 28 31 38 2c 74 2e 68 65 61 64 6c 69 6e 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 43 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 43 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 72 61 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38
                                                                                              Data Ascii: ng")>=0?"article":r){case"article":case"recipe":Cr(5,t[a]),Cr(8,t.creator),Cr(18,t.headline);break;case"product":Cr(5,t[a]),Cr(10,t.name),Cr(12,t.sku),t.brand&&Cr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,ra(t.ratingValue,100)),W(18
                                                                                              2024-05-24 15:39:14 UTC13864INData Raw: 69 3d 5b 5d 2c 6f 3d 30 2c 75 3d 72 3b 6f 3c 75 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 63 3d 75 5b 6f 5d 3b 69 66 28 77 72 28 63 2c 61 2e 63 6f 6e 64 69 74 69 6f 6e 29 29 7b 76 61 72 20 73 3d 79 72 28 74 2c 63 29 3b 73 26 26 69 2e 70 75 73 68 28 73 29 7d 7d 6e 3d 69 7d 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 77 72 28 74 2c 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3e 31 3f 74 5b 6e 5b 30 5d 5d 3d 3d 6e 5b 31 5d 3a 74 5b 6e 5b 30 5d 5d 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 29 7b 76 61 72 20 65 3d 5b 73 28 29 2c 74 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 34 3a 76 61 72
                                                                                              Data Ascii: i=[],o=0,u=r;o<u.length;o++){var c=u[o];if(wr(c,a.condition)){var s=yr(t,c);s&&i.push(s)}}n=i}return n}return null}function wr(t,e){if(e){var n=e.split(":");return n.length>1?t[n[0]]==n[1]:t[n[0]]}return!0}function kr(t){var e=[s(),t];switch(t){case 4:var


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              49192.168.2.46067474.125.206.1564435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:15 UTC835OUTPOST /g/collect?v=2&tid=G-FEYVLL88YK&cid=1987730708.1716565152&gtm=45je45m0v9123194436za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0 HTTP/1.1
                                                                                              Host: stats.g.doubleclick.net
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 0
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://www.avs4you.com
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: test_cookie=CheckForPermission
                                                                                              2024-05-24 15:39:15 UTC449INHTTP/1.1 204 No Content
                                                                                              Access-Control-Allow-Origin: https://www.avs4you.com
                                                                                              Date: Fri, 24 May 2024 15:39:15 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              Content-Type: text/plain
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Server: Golfe2
                                                                                              Content-Length: 0
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              50192.168.2.460673172.217.23.1104435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:15 UTC1246OUTPOST /g/collect?v=2&tid=G-FEYVLL88YK&gtm=45je45m0v9123194436za200&_p=1716565146506&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=1987730708.1716565152&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EAAI&_s=1&sid=1716565153&sct=1&seg=0&dl=https%3A%2F%2Fwww.avs4you.com%2Fregister.aspx%3FType%3DInstall%26ProgID%3D72%26URL%3DRegister&dt=AVS4YOU%20Get%20professionals%20multimedia%20tools&en=page_view&_fv=1&_ss=1&tfd=12673 HTTP/1.1
                                                                                              Host: analytics.google.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 0
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://www.avs4you.com
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:15 UTC449INHTTP/1.1 204 No Content
                                                                                              Access-Control-Allow-Origin: https://www.avs4you.com
                                                                                              Date: Fri, 24 May 2024 15:39:15 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              Content-Type: text/plain
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Server: Golfe2
                                                                                              Content-Length: 0
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              51192.168.2.460677142.250.186.664435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:17 UTC972OUTGET /td/ga/rul?tid=G-FEYVLL88YK&gacid=1987730708.1716565152&gtm=45je45m0v9123194436za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=845811239 HTTP/1.1
                                                                                              Host: td.doubleclick.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-Dest: iframe
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: test_cookie=CheckForPermission
                                                                                              2024-05-24 15:39:17 UTC954INHTTP/1.1 200 OK
                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                              Timing-Allow-Origin: *
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Date: Fri, 24 May 2024 15:39:17 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Server: cafe
                                                                                              X-XSS-Protection: 0
                                                                                              Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                              Set-Cookie: IDE=AHWqTUmqpvDYlxfcWstlwcoqkKeD4dYxWfdNkHnYfEJyDppLZtaUrWLZz_LyGCWF; expires=Sun, 24-May-2026 15:39:17 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Accept-Ranges: none
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2024-05-24 15:39:17 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: d<html></html>
                                                                                              2024-05-24 15:39:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              52192.168.2.46067874.125.206.1564435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:18 UTC905OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-1338774-7&cid=1987730708.1716565152&jid=1454458642&gjid=1175162250&_gid=46386595.1716565154&_u=YADAAUAAAAAAACAAI~&z=1129856423 HTTP/1.1
                                                                                              Host: stats.g.doubleclick.net
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 0
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Content-Type: text/plain
                                                                                              Accept: */*
                                                                                              Origin: https://www.avs4you.com
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: test_cookie=CheckForPermission
                                                                                              2024-05-24 15:39:18 UTC593INHTTP/1.1 200 OK
                                                                                              Access-Control-Allow-Origin: https://www.avs4you.com
                                                                                              Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                              Date: Fri, 24 May 2024 15:39:18 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                              Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Content-Type: text/plain
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Server: Golfe2
                                                                                              Content-Length: 2
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-05-24 15:39:18 UTC2INData Raw: 31 67
                                                                                              Data Ascii: 1g


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              53192.168.2.46068018.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:18 UTC1312OUTGET /favicon.ico HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                              2024-05-24 15:39:18 UTC450INHTTP/1.1 200 OK
                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                              Content-Length: 1359
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 13:32:34 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:35 GMT
                                                                                              ETag: "f55eb5fe088895007e3e0aa4b5594de2"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Hit from cloudfront
                                                                                              Via: 1.1 80836ce32819cf946e10c3b85dbce514.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: ptOErBUxQ1z_d8dSkii2cN7_DCswUPdTByMvjEX4-1nTCHrDpQxtDQ==
                                                                                              Age: 7605
                                                                                              2024-05-24 15:39:18 UTC1359INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              54192.168.2.460682172.217.23.1104435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:19 UTC1262OUTPOST /g/collect?v=2&tid=G-BWSZ9WEBRH&gtm=45je45m0v9102177972za200zb76934661&_p=1716565146506&gcd=13l3l3l3l1&npa=0&dma=0&cid=1987730708.1716565152&ul=en-us&sr=1280x1024&ir=1&are=1&frm=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pae=1&_eu=AAg&_s=2&sid=1716565152&sct=1&seg=0&dl=https%3A%2F%2Fwww.avs4you.com%2Fregister.aspx%3FType%3DInstall%26ProgID%3D72%26URL%3DRegister&dt=AVS4YOU%20Get%20professionals%20multimedia%20tools&en=christmas_sale1&ep.Referrer=&_et=29&tfd=16355 HTTP/1.1
                                                                                              Host: analytics.google.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 0
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://www.avs4you.com
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:19 UTC449INHTTP/1.1 204 No Content
                                                                                              Access-Control-Allow-Origin: https://www.avs4you.com
                                                                                              Date: Fri, 24 May 2024 15:39:19 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              Content-Type: text/plain
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Server: Golfe2
                                                                                              Content-Length: 0
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              55192.168.2.460683216.58.206.684435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:19 UTC814OUTGET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-1338774-7&cid=1987730708.1716565152&jid=1454458642&_u=YADAAUAAAAAAACAAI~&z=87124993 HTTP/1.1
                                                                                              Host: www.google.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://www.avs4you.com/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:19 UTC539INHTTP/1.1 200 OK
                                                                                              P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                              Timing-Allow-Origin: *
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Date: Fri, 24 May 2024 15:39:19 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                              Content-Type: image/gif
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Server: cafe
                                                                                              Content-Length: 42
                                                                                              X-XSS-Protection: 0
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-05-24 15:39:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                              Data Ascii: GIF89a!,D;


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              56192.168.2.46068474.125.206.1564435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:19 UTC693OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-1338774-7&cid=1987730708.1716565152&jid=1454458642&gjid=1175162250&_gid=46386595.1716565154&_u=YADAAUAAAAAAACAAI~&z=1129856423 HTTP/1.1
                                                                                              Host: stats.g.doubleclick.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: IDE=AHWqTUmqpvDYlxfcWstlwcoqkKeD4dYxWfdNkHnYfEJyDppLZtaUrWLZz_LyGCWF
                                                                                              2024-05-24 15:39:19 UTC531INHTTP/1.1 200 OK
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                              Date: Fri, 24 May 2024 15:39:19 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                              Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Content-Type: text/plain
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Server: Golfe2
                                                                                              Content-Length: 2
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-05-24 15:39:19 UTC2INData Raw: 31 67
                                                                                              Data Ascii: 1g


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              57192.168.2.46068618.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:19 UTC1027OUTGET /favicon.ico HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                              2024-05-24 15:39:20 UTC450INHTTP/1.1 200 OK
                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                              Content-Length: 1359
                                                                                              Connection: close
                                                                                              Date: Fri, 24 May 2024 13:32:34 GMT
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:35 GMT
                                                                                              ETag: "f55eb5fe088895007e3e0aa4b5594de2"
                                                                                              Server: AmazonS3
                                                                                              X-Cache: Hit from cloudfront
                                                                                              Via: 1.1 d71de6704e7765ee132e950c1dd97728.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: vzEp7P2Y2i8iOmicbmPtOeIea46dTpct-Agqh6EgRJu6UjrxrOQmWA==
                                                                                              Age: 7606
                                                                                              2024-05-24 15:39:20 UTC1359INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              58192.168.2.460687216.58.206.684435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:20 UTC579OUTGET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-1338774-7&cid=1987730708.1716565152&jid=1454458642&_u=YADAAUAAAAAAACAAI~&z=87124993 HTTP/1.1
                                                                                              Host: www.google.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-05-24 15:39:20 UTC539INHTTP/1.1 200 OK
                                                                                              P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                              Timing-Allow-Origin: *
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Date: Fri, 24 May 2024 15:39:20 GMT
                                                                                              Pragma: no-cache
                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                              Content-Type: image/gif
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Server: cafe
                                                                                              Content-Length: 42
                                                                                              X-XSS-Protection: 0
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-05-24 15:39:20 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                              Data Ascii: GIF89a!,D;


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              59192.168.2.460691173.222.162.32443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:22 UTC2301OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                              Origin: https://www.bing.com
                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                              Accept: */*
                                                                                              Accept-Language: en-CH
                                                                                              Content-type: text/xml
                                                                                              X-Agent-DeviceId: 01000A4109000CC6
                                                                                              X-BM-CBT: 1696420817
                                                                                              X-BM-DateFormat: dd/MM/yyyy
                                                                                              X-BM-DeviceDimensions: 784x984
                                                                                              X-BM-DeviceDimensionsLogical: 784x984
                                                                                              X-BM-DeviceScale: 100
                                                                                              X-BM-DTZ: 60
                                                                                              X-BM-Market: CH
                                                                                              X-BM-Theme: 000000;0078d7
                                                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                              X-Device-ClientSession: 0912CF9094994CFA88DE52C6FB19D4E1
                                                                                              X-Device-isOptin: false
                                                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                              X-Device-OSSKU: 48
                                                                                              X-Device-Touch: false
                                                                                              X-DeviceID: 01000A4109000CC6
                                                                                              X-MSEdge-ExternalExp: bfbwsbrs0830tf,d-thshldspcl40,msbdsborgv2co,msbwdsbi920t1,spofglclicksh-c2,webtophit0r_t,wsbmsaqfuxtc,wsbqfasmsall_t,wsbqfminiserp400,wsbref-t
                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                              X-PositionerType: Desktop
                                                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                              X-Search-CortanaAvailableCapabilities: None
                                                                                              X-Search-SafeSearch: Moderate
                                                                                              X-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard Time
                                                                                              X-UserAgeClass: Unknown
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                              Host: www.bing.com
                                                                                              Content-Length: 2236
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Cookie: MUID=6666694284484FA1B35CCB433D42E997; _SS=SID=193A581F83766B4319784BBF829B6A16&CPID=1696420820117&AC=1&CPH=e5c79613&CBV=39942242; _EDGE_S=SID=193A581F83766B4319784BBF829B6A16; SRCHUID=V=2&GUID=BA43D82178364AEA9C1EE6C32BE93416&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231003; SRCHHPGUSR=SRCHLANG=en&LUT=1696420817741&IPMH=425591ef&IPMID=1696420817913&HV=1696417346; ANON=A=6D8F9DF00282E660E425530EFFFFFFFF; CortanaAppUID=4C9C2B2D0465FD7A42C74C7E93CFB630; MUIDB=6666694284484FA1B35CCB433D42E997
                                                                                              2024-05-24 15:39:22 UTC1OUTData Raw: 3c
                                                                                              Data Ascii: <
                                                                                              2024-05-24 15:39:22 UTC2235OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 36 36 36 36 36 39 34 32 38 34 34 38 34 46 41 31 42 33 35 43 43 42 34 33 33 44 34 32 45 39 39 37 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 38 39 32 46 41 30 37 38 38 36 34 31 34 42 44 46 38 45 45 31 37 36 34 41 35 39 46 46 33 39 43 36 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                              Data Ascii: ClientInstRequest><CID>6666694284484FA1B35CCB433D42E997</CID><Events><E><T>Event.ClientInst</T><IG>892FA07886414BDF8EE1764A59FF39C6</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                              2024-05-24 15:39:22 UTC479INHTTP/1.1 204 No Content
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                              X-MSEdge-Ref: Ref A: 581F13C916A444489AC6CFD5A3BBE684 Ref B: LAX311000113047 Ref C: 2024-05-24T15:39:22Z
                                                                                              Date: Fri, 24 May 2024 15:39:22 GMT
                                                                                              Connection: close
                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                              X-CDN-TraceID: 0.20a6dc17.1716565162.47dc8bd


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              60192.168.2.46069718.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:38 UTC1305OUTGET /ed7f220203bc9be09c14ffd0c19f9a1d0b534e3f-82d027f8e710db6311dc.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                              2024-05-24 15:39:39 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 58704
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:33 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:39 GMT
                                                                                              ETag: "38191e85868aa537e274b9f3da65f548"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 cc2247fba5ef27d286a255150dad2710.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: gip9RQJpU01QIabrNldEdcAG9yXtgSKKpJUJGwb1Zscba_nX4Q83UA==
                                                                                              2024-05-24 15:39:39 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 65 64 37 66 32 32 30 32 30 33 62 63 39 62 65 30 39 63 31 34 66 66 64 30 63 31 39 66 39 61 31 64 30 62 35 33 34 65 33 66 2d 38 32 64 30 32 37 66 38 65 37 31 30 64 62 36 33 31 31 64 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 5d 2c 7b 22 32 6f 51 41 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66
                                                                                              Data Ascii: /*! For license information please see ed7f220203bc9be09c14ffd0c19f9a1d0b534e3f-82d027f8e710db6311dc.js.LICENSE.txt */(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{"2oQA":function(e,t,n){var r;!function(){"use strict";var n={}.hasOwnProperty;f
                                                                                              2024-05-24 15:39:39 UTC15571INData Raw: 28 70 2c 66 29 2c 22 64 61 74 61 2d 69 6e 64 65 78 22 3a 66 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 6d 2c 77 29 2c 74 61 62 49 6e 64 65 78 3a 22 2d 31 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 6d 5b 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 5d 2c 73 74 79 6c 65 3a 76 28 7b 6f 75 74 6c 69 6e 65 3a 22 6e 6f 6e 65 22 7d 2c 70 2e 70 72 6f 70 73 2e 73 74 79 6c 65 7c 7c 7b 7d 2c 7b 7d 2c 79 29 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 2e 70 72 6f 70 73 26 26 70 2e 70 72 6f 70 73 2e 6f 6e 43 6c 69 63 6b 26 26 70 2e 70 72 6f 70 73 2e 6f 6e 43 6c 69 63 6b 28 74 29 2c 65 2e 66 6f 63 75 73 4f 6e 53 65 6c 65 63 74 26 26 65 2e 66 6f 63 75 73 4f 6e 53 65 6c 65 63 74 28 68 29 7d 7d 29 29 2c 65 2e 69 6e
                                                                                              Data Ascii: (p,f),"data-index":f,className:(0,i.default)(m,w),tabIndex:"-1","aria-hidden":!m["slick-active"],style:v({outline:"none"},p.props.style||{},{},y),onClick:function(t){p.props&&p.props.onClick&&p.props.onClick(t),e.focusOnSelect&&e.focusOnSelect(h)}})),e.in
                                                                                              2024-05-24 15:39:39 UTC16384INData Raw: 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 62 28 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 28 77 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72
                                                                                              Data Ascii: ject.defineProperties(e,Object.getOwnPropertyDescriptors(n)):b(n).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function w(e){return(w=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__pr
                                                                                              2024-05-24 15:39:39 UTC10365INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 75 28 65 29 2c 72 3d 64 28 65 29 2c 69 3d 6e 3b 69 3c 72 3b 69 2b 2b 29 65 2e 6c 61 7a 79 4c 6f 61 64 65 64 4c 69 73 74 2e 69 6e 64 65 78 4f 66 28 69 29 3c 30 26 26 74 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 74 7d 3b 74 2e 67 65 74 4f 6e 44 65 6d 61 6e 64 4c 61 7a 79 53 6c 69 64 65 73 3d 63 3b 74 2e 67 65 74 52 65 71 75 69 72 65 64 4c 61 7a 79 53 6c 69 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66
                                                                                              Data Ascii: ct.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var c=function(e){for(var t=[],n=u(e),r=d(e),i=n;i<r;i++)e.lazyLoadedList.indexOf(i)<0&&t.push(i);return t};t.getOnDemandLazySlides=c;t.getRequiredLazySlides=function(e){f


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              61192.168.2.46069818.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:38 UTC1305OUTGET /ead3ba2693165d7b73a42f285fc121a8252cf06a-642d45fdbaba40596fd0.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                              2024-05-24 15:39:39 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 16608
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:33 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:39 GMT
                                                                                              ETag: "7d8d30f6659dd3e1dfbe59502c38e59c"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 88d6646ed14bd90fdf5ea3462649e074.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: j5unZrp5tXmh23g1iNqbg0B-KEBSEFDiG-UDaXI6SQgGT82o5S29LQ==
                                                                                              2024-05-24 15:39:39 UTC15939INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 65 61 64 33 62 61 32 36 39 33 31 36 35 64 37 62 37 33 61 34 32 66 32 38 35 66 63 31 32 31 61 38 32 35 32 63 66 30 36 61 2d 36 34 32 64 34 35 66 64 62 61 62 61 34 30 35 39 36 66 64 30 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 5d 2c 7b 46 54 34 34 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 71 31 74 49 22 29 2c 72 3d 65 2e 6e 28 6f 29 2c 6e 3d 65 28 22 76 4f 6e 44 22 29 2c 61 3d 65 28 22 35 56 79
                                                                                              Data Ascii: /*! For license information please see ead3ba2693165d7b73a42f285fc121a8252cf06a-642d45fdbaba40596fd0.js.LICENSE.txt */(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{FT44:function(i,s,e){"use strict";var o=e("q1tI"),r=e.n(o),n=e("vOnD"),a=e("5Vy
                                                                                              2024-05-24 15:39:39 UTC669INData Raw: 49 4f 4e 3a 77 7d 2c 68 2e 43 50 55 3d 7b 41 52 43 48 49 54 45 43 54 55 52 45 3a 22 61 72 63 68 69 74 65 63 74 75 72 65 22 7d 2c 68 2e 44 45 56 49 43 45 3d 7b 4d 4f 44 45 4c 3a 61 2c 56 45 4e 44 4f 52 3a 6c 2c 54 59 50 45 3a 64 2c 43 4f 4e 53 4f 4c 45 3a 22 63 6f 6e 73 6f 6c 65 22 2c 4d 4f 42 49 4c 45 3a 63 2c 53 4d 41 52 54 54 56 3a 62 2c 54 41 42 4c 45 54 3a 75 2c 57 45 41 52 41 42 4c 45 3a 22 77 65 61 72 61 62 6c 65 22 2c 45 4d 42 45 44 44 45 44 3a 22 65 6d 62 65 64 64 65 64 22 7d 2c 68 2e 45 4e 47 49 4e 45 3d 7b 4e 41 4d 45 3a 74 2c 56 45 52 53 49 4f 4e 3a 77 7d 2c 68 2e 4f 53 3d 7b 4e 41 4d 45 3a 74 2c 56 45 52 53 49 4f 4e 3a 77 7d 2c 76 6f 69 64 20 30 21 3d 3d 73 3f 28 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 2e 65 78 70 6f 72 74 73 26 26 28 73 3d 69
                                                                                              Data Ascii: ION:w},h.CPU={ARCHITECTURE:"architecture"},h.DEVICE={MODEL:a,VENDOR:l,TYPE:d,CONSOLE:"console",MOBILE:c,SMARTTV:b,TABLET:u,WEARABLE:"wearable",EMBEDDED:"embedded"},h.ENGINE={NAME:t,VERSION:w},h.OS={NAME:t,VERSION:w},void 0!==s?(void 0!==i&&i.exports&&(s=i


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              62192.168.2.46069618.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:38 UTC1305OUTGET /1b9a2f2d6d29c30dd1e8760cd3a43981f2804204-435dd3d34a8fa193caf3.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                              2024-05-24 15:39:39 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 18534
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:25 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:40 GMT
                                                                                              ETag: "697cdf6166e7ef974d33221c0758ab87"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 9d213bbde01ff71af70e3a8fd7017940.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: rDCEUZpV9Xr8I5iWdViXKGSUL_yWd90ISuH08zyiEVlZ1clB8YPkcQ==
                                                                                              2024-05-24 15:39:39 UTC15939INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 5d 2c 7b 22 2f 53 34 4b 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 2c 72 2c 6e 2c 6f 2c 69 2c 61 29 7b 74 72 79 7b 76 61 72 20 63 3d 74 5b 69 5d 28 61 29 2c 73 3d 63 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 72 28 70 29 7d 63 2e 64 6f 6e 65 3f 65 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[7],{"/S4K":function(t,e,r){"use strict";function n(t,e,r,n,o,i,a){try{var c=t[i](a),s=c.value}catch(p){return void r(p)}c.done?e(s):Promise.resolve(s).then(n,o)}function o(t){return function(){var e=thi
                                                                                              2024-05-24 15:39:39 UTC2595INData Raw: 63 26 26 73 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6e 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 6e 28 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 65 6c 73 65 20 69 66 28 63 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6e 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 7d 65 6c 73 65 7b 69 66 28 21 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 74 72 79 20 73 74 61 74 65 6d 65 6e 74 20 77 69 74 68 6f 75 74 20 63 61 74 63 68 20 6f 72 20 66 69 6e 61 6c 6c 79 22 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 66 69 6e 61 6c 6c 79 4c 6f
                                                                                              Data Ascii: c&&s){if(this.prev<i.catchLoc)return n(i.catchLoc,!0);if(this.prev<i.finallyLoc)return n(i.finallyLoc)}else if(c){if(this.prev<i.catchLoc)return n(i.catchLoc,!0)}else{if(!s)throw new Error("try statement without catch or finally");if(this.prev<i.finallyLo


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              63192.168.2.46069518.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:38 UTC1305OUTGET /9dca3c060c98a2ec0e5a6368c886bb5833c66958-6c0ebfb674551fc6862e.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                              2024-05-24 15:39:39 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 22234
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:26 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:39 GMT
                                                                                              ETag: "2aaa7015496cc202f82d9bcede5aee1e"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 80836ce32819cf946e10c3b85dbce514.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: jDAbBHeTsQC9-fhe4m6yc-GzjwlCrlViWrjKQufq0EJHsEUvxeDjlA==
                                                                                              2024-05-24 15:39:39 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 5d 2c 7b 41 4e 4a 73 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 49 29 7b 66 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4d 55 41 41 41 42 41 43 41 59 41 41 41 43 71 52 62 4f 62 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 54 41 41 41 4c 45 77 45 41 6d 70 77 59 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 41 52 6e 51 55 31 42 41 41 43 78 6a 77 76 38 59 51 55 41 41 42 32 34 53 55 52 42 56 48 67 42 37 56 30 4a 58 46 54 56 39 2f 38 43 4d 2b 7a 37 4b 67 67 4b 69
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[12],{ANJs:function(f,I){f.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAMUAAABACAYAAACqRbObAAAACXBIWXMAAAsTAAALEwEAmpwYAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAB24SURBVHgB7V0JXFTV9/8CM+z7KggKi
                                                                                              2024-05-24 15:39:39 UTC5850INData Raw: 76 76 38 48 46 32 52 6b 50 54 4a 36 45 6e 79 6e 50 61 56 67 35 31 71 31 4c 4c 41 4c 38 2f 62 42 6c 2b 30 35 52 66 75 4b 52 42 79 66 6a 71 32 38 57 31 50 6b 65 42 6b 38 4c 57 72 70 73 70 5a 69 4b 7a 6a 56 4e 62 75 67 63 49 32 62 72 6d 6d 4c 59 34 49 46 69 47 76 75 35 6d 76 78 70 6a 37 6a 75 47 44 4e 71 75 46 67 4c 76 47 58 72 44 75 77 37 65 4b 6a 56 70 68 65 31 46 4e 65 6c 68 4f 4d 46 76 35 47 52 74 59 56 6f 6f 71 49 69 45 52 74 62 75 35 72 70 77 66 76 75 46 68 57 41 46 69 33 2b 52 61 7a 6a 6e 44 37 74 4f 65 4d 2b 66 75 77 31 72 30 5a 61 74 33 36 6a 32 50 67 47 47 44 71 66 56 39 46 37 65 33 6d 4b 35 50 58 4f 33 58 73 78 59 65 78 4e 6f 6c 4b 53 4e 54 41 78 65 46 30 41 33 32 79 65 4d 63 73 4c 55 70 35 37 35 67 6e 6a 66 6c 35 64 6c 5a 65 62 5a 2f 77 65 77 38
                                                                                              Data Ascii: vv8HF2RkPTJ6EnynPaVg51q1LLAL8/bBl+05RfuKRByfjq28W1PkeBk8LWrpspZiKzjVNbugcI2brmmLY4IFiGvu5mvxpj7juGDNquFgLvGXrDuw7eKjVphe1FNelhOMFv5GRtYVooqIiERtbu5rpwfvuFhWAFi3+RazjnD7tOeM+fuw1r0Zat36j2PgGGDqfV9F7e3mK5PXO3XsxYexNolKSNTAxeF0A32yeMcsLUp575gnjfl5dlZebZ/wew8


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              64192.168.2.46069418.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:38 UTC1305OUTGET /dbfd5dde42d0c6776b28c56d4c3e613fa59d0324-5229893a2299067c0dab.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                              2024-05-24 15:39:39 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 12693
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:31 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:39 GMT
                                                                                              ETag: "6b93590ae1858dafc820d2af1bd29b9e"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 6cd1874959ee48e26855209aa18a4014.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: _Dza2mDAOXhEwqQp9cngYvQxrwOeZPyg6lKrPxaC5UZDkCC7CGxMjg==
                                                                                              2024-05-24 15:39:39 UTC12693INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 5d 2c 7b 22 38 6f 32 6f 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 73 2c 61 3d 7b 7d 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 66 6f 72 28 73 3d 30 3b 73 3c 6f 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6e 3d 6f 5b 73 5d 2c 65 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 28 61 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 61 7d 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"8o2o":function(t,e,n){"use strict";function s(t,e){if(null==t)return{};var n,s,a={},o=Object.keys(t);for(s=0;s<o.length;s++)n=o[s],e.indexOf(n)>=0||(a[n]=t[n]);return a}n.d(e,"a",(function(){retur


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              65192.168.2.46069918.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:38 UTC1305OUTGET /4a429f41750768c4912c7a69233f153b0200c016-b04f582e48009a30a2ad.js HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://www.avs4you.com/register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                              2024-05-24 15:39:39 UTC445INHTTP/1.1 200 OK
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 26486
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:26 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:39 GMT
                                                                                              ETag: "2e4a4bb7e33843b1b6433a6e63082b02"
                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                              Via: 1.1 4082bc3032224eec2bf8c66d45286576.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: 5_kpqAYJUYbcfXL2C5qY8L3KyoFmZZQEl7SekezJvXwDlL21gbKSVQ==
                                                                                              2024-05-24 15:39:39 UTC15939INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 5d 2c 7b 22 2f 59 52 45 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 28 22 71 31 74 49 22 29 2c 69 3d 74 2e 6e 28 6e 29 2c 72 3d 74 28 22 76 4f 6e 44 22 29 2c 6f 3d 74 28 22 35 56 79 30 22 29 2c 6c 3d 72 2e 63 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 66 72 65 65 2d 66 6c 61 67 5f 5f 53 74 79 6c 65 64 46 72 65 65 46 6c 61 67 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 31 6f 70 64 69 75 7a 2d 30 22 7d 29 28 5b 22 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 2e 66 69 72 73
                                                                                              Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"/YRE":function(e,a,t){"use strict";var n=t("q1tI"),i=t.n(n),r=t("vOnD"),o=t("5Vy0"),l=r.c.div.withConfig({displayName:"free-flag__StyledFreeFlag",componentId:"sc-1opdiuz-0"})(["display:block;.firs
                                                                                              2024-05-24 15:39:39 UTC10547INData Raw: 41 66 68 4f 2f 77 79 75 33 4d 48 4b 79 50 53 6c 75 62 4e 71 78 75 4f 68 67 73 4e 4d 78 30 6d 62 2b 43 2b 2b 36 6e 33 73 75 75 43 43 31 6d 63 43 2b 58 64 6a 72 33 31 32 38 4d 37 39 71 48 6a 38 53 6c 36 67 58 4d 6c 48 54 70 6c 41 64 4b 6d 64 48 6e 48 52 31 67 54 43 46 4b 74 70 75 6f 6a 70 7a 57 42 42 65 76 2f 31 69 32 42 34 35 6b 58 4e 34 6b 52 34 39 52 50 30 45 69 67 63 61 59 4c 69 52 78 38 65 46 6c 67 2f 74 6d 78 79 6f 44 71 38 6a 2b 4a 69 4e 2f 4b 47 4e 4f 39 59 68 73 31 42 57 67 36 46 4a 71 5a 58 46 51 4d 72 32 57 59 33 6b 42 59 51 58 73 4c 5a 59 50 30 48 66 7a 41 6f 6d 51 6f 50 2f 51 46 32 47 48 4d 41 76 53 70 34 56 63 4d 4a 35 6f 79 37 31 35 58 5a 2f 43 6c 33 4b 51 37 37 7a 58 34 73 49 38 39 39 71 43 51 34 46 39 42 47 2b 4e 78 4b 59 33 70 7a 49 69 73
                                                                                              Data Ascii: AfhO/wyu3MHKyPSlubNqxuOhgsNMx0mb+C++6n3suuCC1mcC+Xdjr3128M79qHj8Sl6gXMlHTplAdKmdHnHR1gTCFKtpuojpzWBBev/1i2B45kXN4kR49RP0EigcaYLiRx8eFlg/tmxyoDq8j+JiN/KGNO9Yhs1BWg6FJqZXFQMr2WY3kBYQXsLZYP0HfzAomQoP/QF2GHMAvSp4VcMJ5oy715XZ/Cl3KQ77zX4sI899qCQ4F9BG+NxKY3pzIis


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              66192.168.2.46070018.244.140.1174435212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-05-24 15:39:38 UTC1039OUTGET /page-data/app-data.json HTTP/1.1
                                                                                              Host: www.avs4you.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: _vwo_uuid_v2=D7089C87ED9985DECDFE20D474BE53994|76d0d9c659f6f247740bd2ae94d457e2; _uetsid=c388127019e311efb3d623cf84c9eed1; _uetvid=c38841a019e311ef9afbc3bd4cc02f89; _gcl_au=1.1.781378790.1716565151; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D7089C87ED9985DECDFE20D474BE53994; _vwo_sn=0%3A1; _vwo_ds=3%3Aa_0%2Ct_0%3A0%241716565149%3A5.02819239%3A%3A%3A25_0%3A0; _ga_BWSZ9WEBRH=GS1.1.1716565152.1.0.1716565152.60.0.0; _gid=GA1.2.46386595.1716565154; _gat_gtag_UA_1338774_7=1; _clck=tuiybo%7C2%7Cfm1%7C0%7C1605; _ga_FEYVLL88YK=GS1.1.1716565153.1.0.1716565153.60.0.0; _ga=GA1.1.1987730708.1716565152; _clsk=93nkzx%7C1716565156761%7C1%7C1%7Cs.clarity.ms%2Fcollect
                                                                                              2024-05-24 15:39:38 UTC438INHTTP/1.1 200 OK
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 50
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 16 Apr 2024 09:58:44 GMT
                                                                                              Server: AmazonS3
                                                                                              Date: Fri, 24 May 2024 15:39:10 GMT
                                                                                              ETag: "b961a03fe5bb8eb7d3324058193aa444"
                                                                                              X-Cache: Hit from cloudfront
                                                                                              Via: 1.1 e0389dce33f3ab76770520feb1331814.cloudfront.net (CloudFront)
                                                                                              X-Amz-Cf-Pop: LHR50-P7
                                                                                              X-Amz-Cf-Id: yA_V6UvWfHRma-jS-rbltkdEd72JTTIbucdBOqAgJI024aLvgZH5EQ==
                                                                                              Age: 29
                                                                                              2024-05-24 15:39:38 UTC50INData Raw: 7b 22 77 65 62 70 61 63 6b 43 6f 6d 70 69 6c 61 74 69 6f 6e 48 61 73 68 22 3a 22 31 37 62 36 61 35 32 30 36 37 36 31 32 35 62 66 65 36 61 32 22 7d 0a
                                                                                              Data Ascii: {"webpackCompilationHash":"17b6a520676125bfe6a2"}


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:11:38:02
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:10'891'576 bytes
                                                                                              MD5 hash:166DFFBE964C48C778E24617EC1A683D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:1
                                                                                              Start time:11:38:03
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\is-C3A8T.tmp\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.tmp" /SL5="$1044A,10568020,53248,C:\Users\user\Desktop\SecuriteInfo.com.Adware.InstallCore.768.3584.23489.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:685'056 bytes
                                                                                              MD5 hash:52950AC9E2B481453082F096120E355A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000001.00000003.2227693678.0000000005190000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Antivirus matches:
                                                                                              • Detection: 4%, ReversingLabs
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:5
                                                                                              Start time:11:38:41
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\System32\msiexec.exe" /qn /i "C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\vcredist.msi"
                                                                                              Imagebase:0xef0000
                                                                                              File size:59'904 bytes
                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:6
                                                                                              Start time:11:38:41
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                              Imagebase:0x7ff7fd2d0000
                                                                                              File size:69'632 bytes
                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:7
                                                                                              Start time:11:38:42
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 82837F4300B66549CD108A749FF00E18
                                                                                              Imagebase:0xef0000
                                                                                              File size:59'904 bytes
                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:8
                                                                                              Start time:11:38:47
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSYouTubeUploader.dll"
                                                                                              Imagebase:0x600000
                                                                                              File size:20'992 bytes
                                                                                              MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:9
                                                                                              Start time:11:38:47
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe" /VERYSILENT /SUPPRESSMSGBOXES /GROUP="AVS4YOU" /LANG=en
                                                                                              Imagebase:0x400000
                                                                                              File size:5'800'072 bytes
                                                                                              MD5 hash:23BF66DE2827671BB16D26A077D530B7
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:10
                                                                                              Start time:11:38:47
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\is-USLLL.tmp\Registration.tmp" /SL5="$304A0,5538535,53248,C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\Registration.exe" /VERYSILENT /SUPPRESSMSGBOXES /GROUP="AVS4YOU" /LANG=en
                                                                                              Imagebase:0x400000
                                                                                              File size:685'056 bytes
                                                                                              MD5 hash:52950AC9E2B481453082F096120E355A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000A.00000003.2170003066.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Antivirus matches:
                                                                                              • Detection: 4%, ReversingLabs
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:12
                                                                                              Start time:11:38:49
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en
                                                                                              Imagebase:0x400000
                                                                                              File size:1'714'544 bytes
                                                                                              MD5 hash:097CF14425923F9A4A72C775E768F381
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:14
                                                                                              Start time:11:38:50
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\is-BLQHA.tmp\AVS4YOUSoftwareNavigator.tmp" /SL5="$104D6,1455797,53248,C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVS4YOUSoftwareNavigator.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en
                                                                                              Imagebase:0x400000
                                                                                              File size:685'056 bytes
                                                                                              MD5 hash:52950AC9E2B481453082F096120E355A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Antivirus matches:
                                                                                              • Detection: 4%, ReversingLabs
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:15
                                                                                              Start time:11:38:52
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en
                                                                                              Imagebase:0x400000
                                                                                              File size:1'947'336 bytes
                                                                                              MD5 hash:C8814999AA2AAE4F1FF915C4B0B40912
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:16
                                                                                              Start time:11:38:53
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\is-868GU.tmp\AVSUpdateManager.tmp" /SL5="$A04F2,1689432,53248,C:\Program Files (x86)\Common Files\AVSMedia\Registration\AVSUpdateManager.exe" /VERYSILENT /SUPPRESSMSGBOXES /LANG=en
                                                                                              Imagebase:0x400000
                                                                                              File size:685'056 bytes
                                                                                              MD5 hash:52950AC9E2B481453082F096120E355A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000010.00000003.2165588256.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000010.00000003.2165588256.0000000005259000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Antivirus matches:
                                                                                              • Detection: 4%, ReversingLabs
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:17
                                                                                              Start time:11:38:56
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\ATL.dll"
                                                                                              Imagebase:0x600000
                                                                                              File size:20'992 bytes
                                                                                              MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:18
                                                                                              Start time:11:38:59
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Program Files (x86)\AVS4YOU\AVSYouTubeUploader\AVSYouTubeUploader.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:4'329'032 bytes
                                                                                              MD5 hash:9EE026F5D3E90F185BF63530B6EE430F
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:Borland Delphi
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000012.00000000.2223269311.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:19
                                                                                              Start time:11:39:00
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.avs4you.com/Register.aspx?Type=Install&ProgID=72&URL=Register
                                                                                              Imagebase:0x7ff76e190000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:21
                                                                                              Start time:11:39:01
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1968,i,9419666226059867181,14086244882520364381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                              Imagebase:0x7ff76e190000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:22
                                                                                              Start time:11:39:04
                                                                                              Start date:24/05/2024
                                                                                              Path:C:\Program Files (x86)\AVS4YOU\AVSUpdateManager\AVSUpdateManager.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\PROGRA~2\AVS4YOU\AVSUPD~1\AVSUPD~1.EXE 78
                                                                                              Imagebase:0x400000
                                                                                              File size:4'413'000 bytes
                                                                                              MD5 hash:944C112343725E72E627CF8DBC5C4AE0
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:Borland Delphi
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000016.00000000.2272634371.0000000000401000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                              Has exited:true

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:22.6%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:2.4%
                                                                                                Total number of Nodes:1523
                                                                                                Total number of Limit Nodes:27
                                                                                                execution_graph 5861 407544 ReadFile 5862 407564 5861->5862 5863 40757b 5861->5863 5864 407574 5862->5864 5865 40756a GetLastError 5862->5865 5866 4073a4 21 API calls 5864->5866 5865->5863 5865->5864 5866->5863 6707 402b48 RaiseException 6708 40294a 6711 402952 6708->6711 6709 403554 4 API calls 6709->6711 6710 402967 6711->6709 6711->6710 6712 403f4a 6713 403f53 6712->6713 6714 403f5c 6712->6714 6715 403f07 4 API calls 6713->6715 6715->6714 6222 407052 6223 40703c 6222->6223 6224 403198 4 API calls 6223->6224 6225 407044 6224->6225 6226 403198 4 API calls 6225->6226 6227 40704c 6226->6227 6228 403a52 6229 403a74 6228->6229 6230 403a5a WriteFile 6228->6230 6230->6229 6231 403a78 GetLastError 6230->6231 6231->6229 6232 402654 6233 403154 4 API calls 6232->6233 6234 402614 6233->6234 6235 402632 6234->6235 6236 403154 4 API calls 6234->6236 6235->6235 6236->6235 6237 409c56 6238 409c7b 6237->6238 6239 40961c 15 API calls 6238->6239 6243 409c80 6239->6243 6240 409cd3 6271 4026c4 GetSystemTime 6240->6271 6242 409cd8 6244 409188 33 API calls 6242->6244 6243->6240 6246 408c34 4 API calls 6243->6246 6245 409ce0 6244->6245 6247 4031e8 4 API calls 6245->6247 6248 409caf 6246->6248 6249 409ced 6247->6249 6251 409cb7 MessageBoxA 6248->6251 6250 40686c 5 API calls 6249->6250 6253 409cfa 6250->6253 6251->6240 6252 409cc4 6251->6252 6254 4057b4 5 API calls 6252->6254 6255 406608 5 API calls 6253->6255 6254->6240 6256 409d0a 6255->6256 6257 406594 5 API calls 6256->6257 6258 409d1b 6257->6258 6259 403340 4 API calls 6258->6259 6260 409d29 6259->6260 6261 4031e8 4 API calls 6260->6261 6262 409d39 6261->6262 6263 4073f8 23 API calls 6262->6263 6264 409d78 6263->6264 6265 402594 4 API calls 6264->6265 6266 409d98 6265->6266 6267 407904 5 API calls 6266->6267 6268 409dda 6267->6268 6269 407b94 23 API calls 6268->6269 6270 409e01 6269->6270 6271->6242 5876 409a58 5915 4030dc 5876->5915 5878 409a6e 5918 4042e8 5878->5918 5880 409a73 5921 406518 5880->5921 5884 409a7d 5931 408efc GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 5884->5931 5893 4031e8 4 API calls 5894 409ac9 5893->5894 5895 4073f8 23 API calls 5894->5895 5896 409ae1 5895->5896 5967 409a04 FindResourceA 5896->5967 5899 4098b8 4 API calls 5901 409b56 5899->5901 5900 407830 InterlockedExchange 5903 409b18 5900->5903 5902 4073b8 20 API calls 5901->5902 5904 409b7c 5902->5904 5903->5899 5903->5901 5905 409b97 5904->5905 5906 4098b8 4 API calls 5904->5906 5907 407904 5 API calls 5905->5907 5906->5905 5908 409bbc 5907->5908 5980 4089e4 5908->5980 5912 409c00 5913 4089e4 23 API calls 5912->5913 5914 409c37 5912->5914 5913->5912 5994 403094 5915->5994 5917 4030e1 GetModuleHandleA GetCommandLineA 5917->5878 5919 403154 4 API calls 5918->5919 5920 404323 5918->5920 5919->5920 5920->5880 5995 405bf8 5921->5995 5930 406564 6F571CD0 5930->5884 5932 408f4f 5931->5932 6075 406ec4 SetErrorMode 5932->6075 5935 4071a8 5 API calls 5936 408f7f 5935->5936 5937 403198 4 API calls 5936->5937 5938 408f94 5937->5938 5939 409948 GetSystemInfo VirtualQuery 5938->5939 5940 409972 5939->5940 5941 4099fc 5939->5941 5940->5941 5942 4099dd VirtualQuery 5940->5942 5943 40999c VirtualProtect 5940->5943 5944 4099cb VirtualProtect 5940->5944 5945 4094b4 5941->5945 5942->5940 5942->5941 5943->5940 5944->5942 6079 406b0c GetCommandLineA 5945->6079 5947 409571 5948 4031b8 4 API calls 5947->5948 5950 40958b 5948->5950 5949 406b68 6 API calls 5952 4094d1 5949->5952 5953 406b68 5950->5953 5951 403454 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5951->5952 5952->5947 5952->5949 5952->5951 5954 406bb3 GetCommandLineA 5953->5954 5955 406b8f GetModuleFileNameA 5953->5955 5963 406bb8 5954->5963 5956 403278 4 API calls 5955->5956 5957 406bb1 5956->5957 5959 406be0 5957->5959 5958 406bbd 5960 403198 4 API calls 5958->5960 5964 403198 4 API calls 5959->5964 5962 406bc5 5960->5962 5961 406a2c 4 API calls 5961->5963 5966 40322c 4 API calls 5962->5966 5963->5958 5963->5961 5963->5962 5965 406bf5 5964->5965 5965->5893 5966->5959 5968 409a19 5967->5968 5969 409a1e SizeofResource 5967->5969 5970 4098b8 4 API calls 5968->5970 5971 409a30 LoadResource 5969->5971 5972 409a2b 5969->5972 5970->5969 5974 409a43 LockResource 5971->5974 5975 409a3e 5971->5975 5973 4098b8 4 API calls 5972->5973 5973->5971 5976 409a54 5974->5976 5977 409a4f 5974->5977 5978 4098b8 4 API calls 5975->5978 5976->5900 5976->5903 5979 4098b8 4 API calls 5977->5979 5978->5974 5979->5976 5981 408a12 5980->5981 5982 408a58 5980->5982 5981->5982 5985 403278 4 API calls 5981->5985 5988 403420 4 API calls 5981->5988 5989 4031e8 4 API calls 5981->5989 5990 407b94 23 API calls 5981->5990 5983 407b94 23 API calls 5982->5983 5984 408a6c 5983->5984 5986 403198 4 API calls 5984->5986 5985->5981 5987 408a81 5986->5987 5991 404b70 5987->5991 5988->5981 5989->5981 5990->5981 5992 402594 4 API calls 5991->5992 5993 404b7b 5992->5993 5993->5912 5994->5917 5996 405890 5 API calls 5995->5996 5997 405c09 5996->5997 5998 4051d0 GetSystemDefaultLCID 5997->5998 6002 405206 5998->6002 5999 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 5999->6002 6000 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6000->6002 6001 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 6001->6002 6002->5999 6002->6000 6002->6001 6003 405268 6002->6003 6004 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6003->6004 6005 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 6003->6005 6006 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 6003->6006 6007 4052eb 6003->6007 6004->6003 6005->6003 6006->6003 6008 4031b8 4 API calls 6007->6008 6009 405305 6008->6009 6010 405314 GetSystemDefaultLCID 6009->6010 6067 40515c GetLocaleInfoA 6010->6067 6013 4031e8 4 API calls 6014 405354 6013->6014 6015 40515c 5 API calls 6014->6015 6016 405369 6015->6016 6017 40515c 5 API calls 6016->6017 6018 40538d 6017->6018 6073 4051a8 GetLocaleInfoA 6018->6073 6021 4051a8 GetLocaleInfoA 6022 4053bd 6021->6022 6023 40515c 5 API calls 6022->6023 6024 4053d7 6023->6024 6025 4051a8 GetLocaleInfoA 6024->6025 6026 4053f4 6025->6026 6027 40515c 5 API calls 6026->6027 6028 40540e 6027->6028 6029 4031e8 4 API calls 6028->6029 6030 40541b 6029->6030 6031 40515c 5 API calls 6030->6031 6032 405430 6031->6032 6033 4031e8 4 API calls 6032->6033 6034 40543d 6033->6034 6035 4051a8 GetLocaleInfoA 6034->6035 6036 40544b 6035->6036 6037 40515c 5 API calls 6036->6037 6038 405465 6037->6038 6039 4031e8 4 API calls 6038->6039 6040 405472 6039->6040 6041 40515c 5 API calls 6040->6041 6042 405487 6041->6042 6043 4031e8 4 API calls 6042->6043 6044 405494 6043->6044 6045 40515c 5 API calls 6044->6045 6046 4054a9 6045->6046 6047 4054c6 6046->6047 6048 4054b7 6046->6048 6050 40322c 4 API calls 6047->6050 6049 40322c 4 API calls 6048->6049 6051 4054c4 6049->6051 6050->6051 6052 40515c 5 API calls 6051->6052 6053 4054e8 6052->6053 6054 405505 6053->6054 6055 4054f6 6053->6055 6057 403198 4 API calls 6054->6057 6056 40322c 4 API calls 6055->6056 6058 405503 6056->6058 6057->6058 6059 4033b4 4 API calls 6058->6059 6060 405527 6059->6060 6061 4033b4 4 API calls 6060->6061 6062 405541 6061->6062 6063 4031b8 4 API calls 6062->6063 6064 40555b 6063->6064 6065 405c44 GetVersionExA 6064->6065 6066 405c5b 6065->6066 6066->5930 6068 405183 6067->6068 6069 405195 6067->6069 6070 403278 4 API calls 6068->6070 6071 40322c 4 API calls 6069->6071 6072 405193 6070->6072 6071->6072 6072->6013 6074 4051c4 6073->6074 6074->6021 6076 403414 6075->6076 6077 406efc LoadLibraryA 6076->6077 6078 406f12 6077->6078 6078->5935 6086 406a2c 6079->6086 6081 406b41 6084 403198 4 API calls 6081->6084 6082 406b2f 6082->6081 6083 406a2c 4 API calls 6082->6083 6083->6082 6085 406b56 6084->6085 6085->5952 6087 406a58 6086->6087 6088 403278 4 API calls 6087->6088 6089 406a65 6088->6089 6090 403420 4 API calls 6089->6090 6091 406a6d 6090->6091 6092 4031e8 4 API calls 6091->6092 6093 406a85 6092->6093 6094 403198 4 API calls 6093->6094 6095 406aa4 6094->6095 6095->6082 4902 407460 4903 40746c CloseHandle 4902->4903 4904 407475 4902->4904 4903->4904 6272 402e64 6273 402e69 6272->6273 6274 402e7a RtlUnwind 6273->6274 6275 402e5e 6273->6275 6276 402e9d 6274->6276 5288 409c71 5325 4098b8 5288->5325 5290 409c76 5291 409c7b 5290->5291 5431 402f24 5290->5431 5332 40961c 5291->5332 5294 409cd3 5353 4026c4 GetSystemTime 5294->5353 5296 409cd8 5354 409188 5296->5354 5297 409c80 5297->5294 5436 408c34 5297->5436 5301 4031e8 4 API calls 5302 409ced 5301->5302 5372 40686c 5302->5372 5303 409caf 5305 409cb7 MessageBoxA 5303->5305 5305->5294 5306 409cc4 5305->5306 5439 4057b4 5306->5439 5312 409d1b 5399 403340 5312->5399 5314 409d29 5315 4031e8 4 API calls 5314->5315 5316 409d39 5315->5316 5414 4073f8 5316->5414 5319 402594 4 API calls 5320 409d98 5319->5320 5421 407904 5320->5421 5322 409dda 5443 407b94 5322->5443 5324 409e01 5326 4098c1 5325->5326 5327 4098d9 5325->5327 5328 4057e0 4 API calls 5326->5328 5329 4057e0 4 API calls 5327->5329 5330 4098d3 5328->5330 5331 4098ea 5329->5331 5330->5290 5331->5290 5333 409665 5332->5333 5342 409629 5332->5342 5334 409672 5333->5334 5335 40966e 5333->5335 5457 406f48 GetModuleHandleA GetProcAddress 5334->5457 5336 409670 5335->5336 5337 40967b GetUserDefaultLangID 5335->5337 5340 409723 5336->5340 5346 4096d2 5336->5346 5347 4096c5 5336->5347 5348 4096bb GetACP 5336->5348 5337->5336 5341 4095d0 5 API calls 5340->5341 5344 40965c 5341->5344 5342->5333 5343 409655 5342->5343 5451 4095d0 5343->5451 5344->5297 5346->5340 5350 409716 5346->5350 5351 40970c GetACP 5346->5351 5349 4095d0 5 API calls 5347->5349 5348->5336 5348->5347 5349->5344 5352 4095d0 5 API calls 5350->5352 5351->5346 5351->5350 5352->5344 5353->5296 5356 4091a8 5354->5356 5358 4091cd CreateDirectoryA 5356->5358 5363 408c34 4 API calls 5356->5363 5368 4071a8 5 API calls 5356->5368 5371 4057e0 4 API calls 5356->5371 5559 406c30 5356->5559 5582 40907c 5356->5582 5601 404be4 5356->5601 5604 408c04 5356->5604 5359 409245 5358->5359 5360 4091d7 GetLastError 5358->5360 5361 40322c 4 API calls 5359->5361 5360->5356 5362 40924f 5361->5362 5364 4031b8 4 API calls 5362->5364 5363->5356 5366 409269 5364->5366 5367 4031b8 4 API calls 5366->5367 5369 409276 5367->5369 5368->5356 5369->5301 5371->5356 5721 406764 5372->5721 5375 403454 4 API calls 5376 40688e 5375->5376 5377 406608 5376->5377 5726 406828 5377->5726 5380 406646 5383 403454 4 API calls 5380->5383 5381 406638 5382 403340 4 API calls 5381->5382 5386 406644 5382->5386 5384 406659 5383->5384 5385 403340 4 API calls 5384->5385 5385->5386 5387 403198 4 API calls 5386->5387 5388 40667b 5387->5388 5389 406594 5388->5389 5390 4065c0 5389->5390 5391 40659e 5389->5391 5393 40322c 4 API calls 5390->5393 5732 406894 5391->5732 5395 4065c9 5393->5395 5394 4065a5 5394->5390 5396 4065af 5394->5396 5395->5312 5397 403340 4 API calls 5396->5397 5398 4065bd 5397->5398 5398->5312 5400 403344 5399->5400 5401 4033a5 5399->5401 5402 4031e8 5400->5402 5403 40334c 5400->5403 5404 4031fc 5402->5404 5406 403254 4 API calls 5402->5406 5403->5401 5407 4031e8 4 API calls 5403->5407 5409 40335b 5403->5409 5405 403228 5404->5405 5410 4025ac 4 API calls 5404->5410 5405->5314 5406->5404 5407->5409 5408 403254 4 API calls 5411 403375 5408->5411 5409->5408 5410->5405 5412 4031e8 4 API calls 5411->5412 5413 4033a1 5412->5413 5413->5314 5415 407402 5414->5415 5736 407490 5415->5736 5739 40748e 5415->5739 5416 40742e 5417 407442 5416->5417 5418 4073a4 21 API calls 5416->5418 5417->5319 5418->5417 5422 407911 5421->5422 5423 4057e0 4 API calls 5422->5423 5424 407965 5422->5424 5423->5424 5425 407830 InterlockedExchange 5424->5425 5426 407977 5425->5426 5427 4057e0 4 API calls 5426->5427 5428 40798d 5426->5428 5427->5428 5429 4079d0 5428->5429 5430 4057e0 4 API calls 5428->5430 5429->5322 5430->5429 5432 403154 4 API calls 5431->5432 5433 402f29 5432->5433 5742 402bcc 5433->5742 5435 402f51 5435->5435 5437 408c04 4 API calls 5436->5437 5438 408c50 5437->5438 5438->5303 5440 4057b9 5439->5440 5441 405890 5 API calls 5440->5441 5442 4057cb 5441->5442 5442->5442 5444 407ba4 5443->5444 5445 407baf 5443->5445 5745 407db4 5444->5745 5756 407b38 5445->5756 5448 4057e0 4 API calls 5449 407bad 5448->5449 5449->5324 5452 4095d8 5451->5452 5456 409612 5451->5456 5452->5456 5478 403420 5452->5478 5454 40960c 5482 408cdc 5454->5482 5456->5344 5458 406f82 5457->5458 5459 406f8b 5457->5459 5470 403198 4 API calls 5458->5470 5460 406f94 5459->5460 5461 406fcc 5459->5461 5505 406e8c 5460->5505 5463 406e8c RegOpenKeyExA 5461->5463 5465 406fe5 5463->5465 5464 406fad 5466 407002 5464->5466 5508 406e80 5464->5508 5465->5466 5467 406e80 6 API calls 5465->5467 5511 40322c 5466->5511 5471 406ff9 RegCloseKey 5467->5471 5474 407044 5470->5474 5471->5466 5476 403198 4 API calls 5474->5476 5477 40704c 5476->5477 5477->5336 5479 403426 5478->5479 5481 403437 5478->5481 5480 403254 4 API calls 5479->5480 5479->5481 5480->5481 5481->5454 5483 408cea 5482->5483 5485 408d02 5483->5485 5495 408c74 5483->5495 5486 408c74 4 API calls 5485->5486 5487 408d26 5485->5487 5486->5487 5498 407830 5487->5498 5490 408c74 4 API calls 5492 408d52 5490->5492 5491 408c74 4 API calls 5491->5492 5492->5491 5493 403278 4 API calls 5492->5493 5494 408d81 5492->5494 5493->5492 5494->5456 5496 4057e0 4 API calls 5495->5496 5497 408c85 5496->5497 5497->5485 5501 4077dc 5498->5501 5502 4077ee 5501->5502 5503 4077ff 5501->5503 5504 4077f3 InterlockedExchange 5502->5504 5503->5490 5503->5492 5504->5503 5506 406e97 5505->5506 5507 406e9d RegOpenKeyExA 5505->5507 5506->5507 5507->5464 5529 406d4c 5508->5529 5513 403230 5511->5513 5512 403252 5515 4032fc 5512->5515 5513->5512 5514 4025ac 4 API calls 5513->5514 5514->5512 5516 403300 5515->5516 5517 40333f 5515->5517 5518 4031e8 5516->5518 5519 40330a 5516->5519 5517->5458 5522 4031fc 5518->5522 5526 403254 4 API calls 5518->5526 5520 403334 5519->5520 5521 40331d 5519->5521 5524 4034f0 4 API calls 5520->5524 5523 4034f0 4 API calls 5521->5523 5525 403228 5522->5525 5527 4025ac 4 API calls 5522->5527 5528 403322 5523->5528 5524->5528 5525->5458 5526->5522 5527->5525 5528->5458 5530 406d71 RegQueryValueExA 5529->5530 5531 406d91 5530->5531 5537 406db3 5530->5537 5533 406dab 5531->5533 5534 403278 4 API calls 5531->5534 5531->5537 5538 403420 4 API calls 5531->5538 5532 403198 4 API calls 5535 406e6c RegCloseKey 5532->5535 5536 403198 4 API calls 5533->5536 5534->5531 5535->5466 5536->5537 5537->5532 5539 406dd3 RegQueryValueExA 5538->5539 5539->5530 5540 406de8 5539->5540 5540->5537 5546 4034f0 5540->5546 5543 406e42 5544 4031e8 4 API calls 5543->5544 5544->5537 5545 403420 4 API calls 5545->5543 5547 4034fd 5546->5547 5554 40352d 5546->5554 5548 403526 5547->5548 5550 403509 5547->5550 5551 403254 4 API calls 5548->5551 5549 403198 4 API calls 5552 403517 5549->5552 5555 4025c4 5550->5555 5551->5554 5552->5543 5552->5545 5554->5549 5556 4025ca 5555->5556 5557 4025dc 5556->5557 5558 403154 4 API calls 5556->5558 5557->5552 5557->5557 5558->5557 5608 406994 5559->5608 5562 406c62 5564 406994 5 API calls 5562->5564 5566 406cae 5562->5566 5565 406c72 5564->5565 5567 406c7e 5565->5567 5569 406970 7 API calls 5565->5569 5616 4067cc 5566->5616 5567->5566 5570 406994 5 API calls 5567->5570 5579 406ca3 5567->5579 5569->5567 5573 406c97 5570->5573 5576 406970 7 API calls 5573->5576 5573->5579 5574 406594 5 API calls 5575 406cc3 5574->5575 5577 40322c 4 API calls 5575->5577 5576->5579 5578 406ccd 5577->5578 5580 4031b8 4 API calls 5578->5580 5579->5566 5628 406c04 GetWindowsDirectoryA 5579->5628 5581 406ce7 5580->5581 5581->5356 5583 40909c 5582->5583 5584 406594 5 API calls 5583->5584 5585 4090b5 5584->5585 5586 40322c 4 API calls 5585->5586 5587 4090c0 5586->5587 5589 4068b4 6 API calls 5587->5589 5591 408c34 4 API calls 5587->5591 5593 4057e0 4 API calls 5587->5593 5594 40913c 5587->5594 5669 409008 5587->5669 5677 4033b4 5587->5677 5683 408e8c 5587->5683 5589->5587 5591->5587 5593->5587 5595 40322c 4 API calls 5594->5595 5596 409147 5595->5596 5597 4031b8 4 API calls 5596->5597 5598 409161 5597->5598 5599 403198 4 API calls 5598->5599 5600 409169 5599->5600 5600->5356 5602 4050f8 19 API calls 5601->5602 5603 404c02 5602->5603 5603->5356 5605 408c24 5604->5605 5711 408b04 5605->5711 5609 4034f0 4 API calls 5608->5609 5610 4069a7 5609->5610 5611 4069be GetEnvironmentVariableA 5610->5611 5615 4069d1 5610->5615 5630 406d28 5610->5630 5611->5610 5612 4069ca 5611->5612 5613 403198 4 API calls 5612->5613 5613->5615 5615->5562 5625 406970 5615->5625 5634 403414 5616->5634 5619 406812 5622 40322c 4 API calls 5619->5622 5620 4067fb 5620->5619 5621 406803 5620->5621 5623 403278 4 API calls 5621->5623 5624 406810 5622->5624 5623->5624 5624->5574 5636 406918 5625->5636 5629 406c25 5628->5629 5629->5566 5631 406d36 5630->5631 5632 4034f0 4 API calls 5631->5632 5633 406d44 5632->5633 5633->5610 5635 403418 GetFullPathNameA 5634->5635 5635->5619 5635->5620 5643 4068b4 5636->5643 5638 40693a 5639 406942 GetFileAttributesA 5638->5639 5640 406957 5639->5640 5641 403198 4 API calls 5640->5641 5642 40695f 5641->5642 5642->5562 5653 40668c 5643->5653 5645 4068c5 5646 4068d7 CharPrevA 5645->5646 5647 4068eb 5645->5647 5646->5645 5648 406901 5647->5648 5649 4068f6 5647->5649 5660 403454 5648->5660 5650 40322c 4 API calls 5649->5650 5652 4068ff 5650->5652 5652->5638 5655 40669d 5653->5655 5654 4066fd 5656 4065d8 IsDBCSLeadByte 5654->5656 5658 4066f8 5654->5658 5655->5654 5657 4066b9 5655->5657 5656->5658 5657->5658 5667 4065d8 IsDBCSLeadByte 5657->5667 5658->5645 5661 403486 5660->5661 5662 403459 5660->5662 5663 403198 4 API calls 5661->5663 5662->5661 5664 40346d 5662->5664 5666 40347c 5663->5666 5665 403278 4 API calls 5664->5665 5665->5666 5666->5652 5668 4065ec 5667->5668 5668->5657 5670 403198 4 API calls 5669->5670 5672 409029 5670->5672 5674 409056 5672->5674 5692 4032a8 5672->5692 5695 403494 5672->5695 5675 403198 4 API calls 5674->5675 5676 40906b 5675->5676 5676->5587 5678 4033bc 5677->5678 5679 403254 4 API calls 5678->5679 5680 4033cf 5679->5680 5681 4031e8 4 API calls 5680->5681 5682 4033f7 5681->5682 5699 408dc8 5683->5699 5685 408ea2 5686 408ea6 5685->5686 5705 406984 5685->5705 5686->5587 5689 408ed9 5708 408e04 5689->5708 5693 403278 4 API calls 5692->5693 5694 4032b5 5693->5694 5694->5672 5696 403498 5695->5696 5698 4034c3 5695->5698 5697 4034f0 4 API calls 5696->5697 5697->5698 5698->5672 5700 408dd2 5699->5700 5701 408dd6 5699->5701 5700->5685 5702 408df8 SetLastError 5701->5702 5703 408ddf Wow64DisableWow64FsRedirection 5701->5703 5704 408df3 5702->5704 5703->5704 5704->5685 5706 406918 7 API calls 5705->5706 5707 40698e GetLastError 5706->5707 5707->5689 5709 408e13 5708->5709 5710 408e09 Wow64RevertWow64FsRedirection 5708->5710 5709->5587 5710->5709 5712 403198 4 API calls 5711->5712 5719 408b35 5711->5719 5712->5719 5713 4031b8 4 API calls 5714 408be5 5713->5714 5714->5356 5715 408b4c 5718 4032fc 4 API calls 5715->5718 5716 403278 4 API calls 5716->5719 5717 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5717->5719 5720 408b60 5718->5720 5719->5715 5719->5716 5719->5717 5719->5720 5720->5713 5722 40668c IsDBCSLeadByte 5721->5722 5724 406779 5722->5724 5723 4067c2 5723->5375 5724->5723 5725 4065d8 IsDBCSLeadByte 5724->5725 5725->5724 5727 406837 5726->5727 5728 406764 IsDBCSLeadByte 5727->5728 5731 406842 5728->5731 5729 406632 5729->5380 5729->5381 5730 4065d8 IsDBCSLeadByte 5730->5731 5731->5729 5731->5730 5733 40689b 5732->5733 5734 40689f 5732->5734 5733->5394 5735 4068a6 CharPrevA 5734->5735 5735->5394 5737 403414 5736->5737 5738 4074cf CreateFileA 5737->5738 5738->5416 5740 407490 5739->5740 5741 4074cf CreateFileA 5740->5741 5741->5416 5743 402bd5 RaiseException 5742->5743 5744 402be6 5742->5744 5743->5744 5744->5435 5746 407dc9 5745->5746 5748 407dd8 5746->5748 5763 407ccc 5746->5763 5749 407e12 5748->5749 5750 407ccc 19 API calls 5748->5750 5751 407e26 5749->5751 5752 407ccc 19 API calls 5749->5752 5750->5749 5753 407e52 5751->5753 5760 407d5c 5751->5760 5752->5751 5753->5449 5757 407b8b 5756->5757 5758 407b4c 5756->5758 5757->5448 5757->5449 5758->5757 5774 407a88 5758->5774 5761 407d6b VirtualFree 5760->5761 5762 407d7d VirtualAlloc 5760->5762 5761->5762 5762->5753 5766 405814 5763->5766 5765 407cee 5765->5748 5767 405820 5766->5767 5768 4050e4 19 API calls 5767->5768 5769 40584d 5768->5769 5770 4031e8 4 API calls 5769->5770 5771 405858 5770->5771 5772 403198 4 API calls 5771->5772 5773 40586d 5772->5773 5773->5765 5775 407a93 5774->5775 5776 407aa4 5774->5776 5777 4057e0 4 API calls 5775->5777 5786 4073b8 5776->5786 5777->5776 5780 4073b8 20 API calls 5781 407ad9 5780->5781 5782 407830 InterlockedExchange 5781->5782 5783 407aee 5782->5783 5784 4057e0 4 API calls 5783->5784 5785 407b04 5783->5785 5784->5785 5785->5758 5787 4073cc 5786->5787 5788 4073dc 5787->5788 5789 407304 20 API calls 5787->5789 5788->5780 5789->5788 6289 408e76 6290 408e68 6289->6290 6291 408e04 Wow64RevertWow64FsRedirection 6290->6291 6292 408e70 6291->6292 6293 407e78 6294 407ea0 6293->6294 6296 407ea7 6293->6296 6295 407db4 21 API calls 6294->6295 6295->6296 6297 407eda 6296->6297 6299 407ed0 6296->6299 6300 407ece 6296->6300 6298 407f0f 6297->6298 6302 407ccc 19 API calls 6297->6302 6304 403198 4 API calls 6298->6304 6301 407ccc 19 API calls 6299->6301 6303 4050e4 19 API calls 6300->6303 6301->6297 6302->6298 6305 407ef6 6303->6305 6306 407f24 6304->6306 6308 407c54 6305->6308 6309 407c57 6308->6309 6310 40322c 4 API calls 6309->6310 6311 407c79 6310->6311 6312 4032fc 4 API calls 6311->6312 6313 407c83 6312->6313 6314 4057e0 4 API calls 6313->6314 6315 407c92 6314->6315 6316 403198 4 API calls 6315->6316 6317 407cac 6316->6317 6317->6297 6318 408e78 SetLastError 6319 408e81 6318->6319 6742 403f7d 6743 403fa2 6742->6743 6744 403f84 6742->6744 6743->6744 6746 403e8e 4 API calls 6743->6746 6745 403f8c 6744->6745 6747 402674 4 API calls 6744->6747 6746->6744 6748 403fca 6747->6748 5790 403d02 5796 403d12 5790->5796 5791 403ddf ExitProcess 5792 403db8 5806 403cc8 5792->5806 5793 403dea 5796->5791 5796->5792 5796->5793 5796->5796 5799 403da4 5796->5799 5800 403d8f MessageBoxA 5796->5800 5797 403cc8 4 API calls 5798 403dcc 5797->5798 5810 4019dc 5798->5810 5822 403fe4 5799->5822 5800->5792 5803 403dd1 5803->5791 5803->5793 5807 403cd6 5806->5807 5808 403ceb 5807->5808 5826 402674 5807->5826 5808->5797 5811 401abb 5810->5811 5812 4019ed 5810->5812 5811->5803 5813 401a04 RtlEnterCriticalSection 5812->5813 5814 401a0e LocalFree 5812->5814 5813->5814 5815 401a41 5814->5815 5816 401a2f VirtualFree 5815->5816 5817 401a49 5815->5817 5816->5815 5818 401a70 LocalFree 5817->5818 5819 401a87 5817->5819 5818->5818 5818->5819 5820 401aa9 RtlDeleteCriticalSection 5819->5820 5821 401a9f RtlLeaveCriticalSection 5819->5821 5820->5803 5821->5820 5823 403fe8 5822->5823 5829 403f07 5823->5829 5825 404006 5827 403154 4 API calls 5826->5827 5828 40267a 5827->5828 5828->5808 5830 403f09 5829->5830 5833 403154 4 API calls 5830->5833 5835 403e9c 5830->5835 5840 403f3d 5830->5840 5852 403e9c 5830->5852 5831 403f3c 5831->5825 5833->5830 5834 403ef2 5839 402674 4 API calls 5834->5839 5835->5831 5835->5834 5836 403ea9 5835->5836 5843 403e8e 5835->5843 5837 403ecf 5836->5837 5842 402674 4 API calls 5836->5842 5837->5825 5839->5837 5840->5825 5842->5837 5844 403e4c 5843->5844 5845 403e67 5844->5845 5846 403e62 5844->5846 5847 403e7b 5844->5847 5850 403e78 5845->5850 5851 402674 4 API calls 5845->5851 5848 403cc8 4 API calls 5846->5848 5849 402674 4 API calls 5847->5849 5848->5845 5849->5850 5850->5834 5850->5836 5851->5850 5853 403ed7 5852->5853 5859 403ea9 5852->5859 5854 403ef2 5853->5854 5856 403e8e 4 API calls 5853->5856 5857 402674 4 API calls 5854->5857 5855 403ecf 5855->5830 5858 403ee6 5856->5858 5857->5855 5858->5854 5858->5859 5859->5855 5860 402674 4 API calls 5859->5860 5860->5855 6330 404206 6331 4041cc 6330->6331 6334 40420a 6330->6334 6332 404282 6333 403154 4 API calls 6335 404323 6333->6335 6334->6332 6334->6333 6096 409f08 6126 409394 GetLastError 6096->6126 6099 409f14 6101 409f1e CreateWindowExA SetWindowLongA 6099->6101 6100 402f24 5 API calls 6100->6099 6102 4050e4 19 API calls 6101->6102 6103 409fa1 6102->6103 6104 4032fc 4 API calls 6103->6104 6105 409faf 6104->6105 6106 4032fc 4 API calls 6105->6106 6107 409fbc 6106->6107 6139 406ab8 GetCommandLineA 6107->6139 6110 4032fc 4 API calls 6111 409fd1 6110->6111 6144 4097bc 6111->6144 6114 4095d0 5 API calls 6115 409ff6 6114->6115 6116 40a02f 6115->6116 6160 409330 6115->6160 6118 40a048 6116->6118 6121 40a042 RemoveDirectoryA 6116->6121 6119 40a051 73A25CF0 6118->6119 6120 40a05c 6118->6120 6119->6120 6122 40a084 6120->6122 6168 40357c 6120->6168 6121->6118 6124 40a07a 6125 4025ac 4 API calls 6124->6125 6125->6122 6127 404be4 19 API calls 6126->6127 6128 4093db 6127->6128 6129 4071a8 5 API calls 6128->6129 6130 4093eb 6129->6130 6131 408c04 4 API calls 6130->6131 6132 409400 6131->6132 6133 4057e0 4 API calls 6132->6133 6134 40940f 6133->6134 6135 4031b8 4 API calls 6134->6135 6136 40942e 6135->6136 6137 403198 4 API calls 6136->6137 6138 409436 6137->6138 6138->6099 6138->6100 6140 406a2c 4 API calls 6139->6140 6141 406add 6140->6141 6142 403198 4 API calls 6141->6142 6143 406afb 6142->6143 6143->6110 6145 4033b4 4 API calls 6144->6145 6146 4097f7 6145->6146 6147 409829 CreateProcessA 6146->6147 6148 409835 6147->6148 6149 40983c CloseHandle 6147->6149 6150 409394 21 API calls 6148->6150 6151 409845 6149->6151 6150->6149 6181 409790 6151->6181 6154 409861 6155 409790 3 API calls 6154->6155 6156 409866 GetExitCodeProcess CloseHandle 6155->6156 6157 409886 6156->6157 6158 403198 4 API calls 6157->6158 6159 40988e 6158->6159 6159->6114 6159->6115 6161 40938a 6160->6161 6165 409343 6160->6165 6161->6116 6162 40934b Sleep 6162->6165 6163 40935b Sleep 6163->6165 6165->6161 6165->6162 6165->6163 6166 409372 GetLastError 6165->6166 6185 408e14 6165->6185 6166->6161 6167 40937c GetLastError 6166->6167 6167->6161 6167->6165 6169 403591 6168->6169 6170 4035a0 6168->6170 6171 4035b6 6169->6171 6174 40359b 6169->6174 6179 4035d0 6169->6179 6172 4035b1 6170->6172 6173 4035b8 6170->6173 6171->6124 6175 403198 4 API calls 6172->6175 6176 4031b8 4 API calls 6173->6176 6174->6170 6178 4035ec 6174->6178 6175->6171 6176->6171 6177 40357c 4 API calls 6177->6179 6178->6171 6193 403554 6178->6193 6179->6171 6179->6177 6182 4097a4 PeekMessageA 6181->6182 6183 4097b6 MsgWaitForMultipleObjects 6182->6183 6184 409798 TranslateMessage DispatchMessageA 6182->6184 6183->6151 6183->6154 6184->6182 6186 408dc8 2 API calls 6185->6186 6187 408e2a 6186->6187 6188 408e2e 6187->6188 6189 408e4a DeleteFileA GetLastError 6187->6189 6188->6165 6190 408e68 6189->6190 6191 408e04 Wow64RevertWow64FsRedirection 6190->6191 6192 408e70 6191->6192 6192->6165 6194 403566 6193->6194 6196 403578 6194->6196 6197 403604 6194->6197 6196->6178 6198 40357c 6197->6198 6201 40359b 6198->6201 6204 4035d0 6198->6204 6205 4035a0 6198->6205 6207 4035b6 6198->6207 6199 4035b1 6202 403198 4 API calls 6199->6202 6200 4035b8 6203 4031b8 4 API calls 6200->6203 6201->6205 6206 4035ec 6201->6206 6202->6207 6203->6207 6204->6207 6208 40357c 4 API calls 6204->6208 6205->6199 6205->6200 6206->6207 6209 403554 4 API calls 6206->6209 6207->6194 6208->6204 6209->6206 6336 402c08 6337 402c82 6336->6337 6340 402c19 6336->6340 6338 402c56 RtlUnwind 6339 403154 4 API calls 6338->6339 6339->6337 6340->6337 6340->6338 6343 402b28 6340->6343 6344 402b31 RaiseException 6343->6344 6345 402b47 6343->6345 6344->6345 6345->6338 6767 407512 GetFileSize 6768 40753e 6767->6768 6769 40752e GetLastError 6767->6769 6769->6768 6770 407537 6769->6770 6771 4073a4 21 API calls 6770->6771 6771->6768 6346 403018 6347 403070 6346->6347 6348 403025 6346->6348 6349 40302a RtlUnwind 6348->6349 6351 40304e 6349->6351 6350 402f78 6351->6350 6353 402be8 6351->6353 6354 402bf1 RaiseException 6353->6354 6355 402c04 6353->6355 6354->6355 6355->6347 6772 406f1f 6773 406f2c SetErrorMode 6772->6773 6356 409e20 6357 409e45 6356->6357 6358 407830 InterlockedExchange 6357->6358 6359 409e6f 6358->6359 6360 409e7f 6359->6360 6361 4098b8 4 API calls 6359->6361 6366 4075c4 SetEndOfFile 6360->6366 6361->6360 6363 409e9b 6364 4025ac 4 API calls 6363->6364 6365 409ed2 6364->6365 6367 4075d4 6366->6367 6368 4075db 6366->6368 6369 4073a4 21 API calls 6367->6369 6368->6363 6369->6368 6370 405a24 6371 405a34 6370->6371 6372 405a2c 6370->6372 6373 405a32 6372->6373 6374 405a3b 6372->6374 6377 40599c 6373->6377 6375 405890 5 API calls 6374->6375 6375->6371 6378 4059a4 6377->6378 6379 4059be 6378->6379 6380 403154 4 API calls 6378->6380 6381 4059c3 6379->6381 6382 4059da 6379->6382 6380->6378 6384 405890 5 API calls 6381->6384 6383 403154 4 API calls 6382->6383 6385 4059df 6383->6385 6386 4059d6 6384->6386 6387 405900 19 API calls 6385->6387 6388 403154 4 API calls 6386->6388 6387->6386 6389 405a08 6388->6389 6390 403154 4 API calls 6389->6390 6391 405a16 6390->6391 6391->6371 6392 403a28 ReadFile 6393 403a46 6392->6393 6394 403a49 GetLastError 6392->6394 6778 409730 6779 40973f 6778->6779 6781 409749 6778->6781 6780 40976e CallWindowProcA 6779->6780 6779->6781 6780->6781 6782 403932 6783 403924 6782->6783 6784 40374c VariantClear 6783->6784 6785 40392c 6784->6785 6210 406f3b 6211 406f2c SetErrorMode 6210->6211 6395 409e3b 6396 4098b8 4 API calls 6395->6396 6397 409e40 6396->6397 6398 409e45 6397->6398 6399 402f24 5 API calls 6397->6399 6400 407830 InterlockedExchange 6398->6400 6399->6398 6401 409e6f 6400->6401 6402 409e7f 6401->6402 6403 4098b8 4 API calls 6401->6403 6404 4075c4 22 API calls 6402->6404 6403->6402 6405 409e9b 6404->6405 6406 4025ac 4 API calls 6405->6406 6407 409ed2 6406->6407 5867 4075c4 SetEndOfFile 5868 4075d4 5867->5868 5869 4075db 5867->5869 5870 4073a4 21 API calls 5868->5870 5870->5869 6414 402ccc 6417 402cfe 6414->6417 6418 402cdd 6414->6418 6415 402d88 RtlUnwind 6416 403154 4 API calls 6415->6416 6416->6417 6418->6415 6418->6417 6419 402b28 RaiseException 6418->6419 6420 402d7f 6419->6420 6420->6415 6786 403fcd 6787 403f07 4 API calls 6786->6787 6788 403fd6 6787->6788 6789 403e9c 4 API calls 6788->6789 6790 403fe2 6789->6790 4905 4024d0 4906 4024e4 4905->4906 4907 4024f7 4905->4907 4944 401918 RtlInitializeCriticalSection 4906->4944 4908 402518 4907->4908 4909 40250e RtlEnterCriticalSection 4907->4909 4921 402300 4908->4921 4909->4908 4913 4024ed 4915 402525 4917 402581 4915->4917 4918 402577 RtlLeaveCriticalSection 4915->4918 4918->4917 4919 402531 4919->4915 4951 40215c 4919->4951 4922 402314 4921->4922 4923 402335 4922->4923 4928 4023b8 4922->4928 4924 402344 4923->4924 4965 401b74 4923->4965 4924->4915 4931 401fd4 4924->4931 4928->4924 4929 402455 4928->4929 4968 401d80 4928->4968 4976 401e84 4928->4976 4929->4924 4972 401d00 4929->4972 4932 401fe8 4931->4932 4933 401ffb 4931->4933 4934 401918 4 API calls 4932->4934 4935 402012 RtlEnterCriticalSection 4933->4935 4938 40201c 4933->4938 4936 401fed 4934->4936 4935->4938 4936->4933 4937 401ff1 4936->4937 4941 402052 4937->4941 4938->4941 5058 401ee0 4938->5058 4941->4919 4942 402147 4942->4919 4943 40213d RtlLeaveCriticalSection 4943->4942 4945 40193c RtlEnterCriticalSection 4944->4945 4946 401946 4944->4946 4945->4946 4947 401964 LocalAlloc 4946->4947 4948 40197e 4947->4948 4949 4019c3 RtlLeaveCriticalSection 4948->4949 4950 4019cd 4948->4950 4949->4950 4950->4907 4950->4913 4952 402175 4951->4952 4955 40217a 4951->4955 4953 401918 4 API calls 4952->4953 4953->4955 4954 4021ab RtlEnterCriticalSection 4961 4021b5 4954->4961 4955->4954 4958 40217e 4955->4958 4955->4961 4956 4021c1 4959 4022e3 RtlLeaveCriticalSection 4956->4959 4960 4022ed 4956->4960 4957 402244 4957->4958 4962 401d80 7 API calls 4957->4962 4958->4915 4959->4960 4960->4915 4961->4956 4961->4957 4963 402270 4961->4963 4962->4958 4963->4956 4964 401d00 7 API calls 4963->4964 4964->4956 4966 40215c 9 API calls 4965->4966 4967 401b95 4966->4967 4967->4924 4969 401d92 4968->4969 4970 401d89 4968->4970 4969->4928 4970->4969 4971 401b74 9 API calls 4970->4971 4971->4969 4973 401d4e 4972->4973 4974 401d1e 4972->4974 4973->4974 4981 401c68 4973->4981 4974->4924 5036 401768 4976->5036 4978 401e99 4979 401ea6 4978->4979 5047 401dcc 4978->5047 4979->4928 4982 401c7a 4981->4982 4983 401c9d 4982->4983 4984 401caf 4982->4984 4994 40188c 4983->4994 4986 40188c 3 API calls 4984->4986 4987 401cad 4986->4987 4988 401cc5 4987->4988 5004 401b44 4987->5004 4988->4974 4990 401cd4 4991 401cee 4990->4991 5009 401b98 4990->5009 5014 4013a0 4991->5014 4995 4018b2 4994->4995 4996 40190b 4994->4996 5018 401658 4995->5018 4996->4987 5001 4018e6 5001->4996 5003 4013a0 LocalAlloc 5001->5003 5003->4996 5005 401b61 5004->5005 5006 401b52 5004->5006 5005->4990 5007 401d00 9 API calls 5006->5007 5008 401b5f 5007->5008 5008->4990 5010 401bab 5009->5010 5011 401b9d 5009->5011 5010->4991 5012 401b74 9 API calls 5011->5012 5013 401baa 5012->5013 5013->4991 5015 4013ab 5014->5015 5016 4013c6 5015->5016 5017 4012e4 LocalAlloc 5015->5017 5016->4988 5017->5016 5020 40168f 5018->5020 5019 4016cf 5022 40132c 5019->5022 5020->5019 5021 4016a9 VirtualFree 5020->5021 5021->5020 5023 401348 5022->5023 5030 4012e4 5023->5030 5026 40150c 5028 40153b 5026->5028 5027 401594 5027->5001 5028->5027 5029 401568 VirtualFree 5028->5029 5029->5028 5033 40128c 5030->5033 5034 401298 LocalAlloc 5033->5034 5035 4012aa 5033->5035 5034->5035 5035->5001 5035->5026 5038 401787 5036->5038 5037 401494 LocalAlloc VirtualAlloc VirtualAlloc VirtualFree 5037->5038 5038->5037 5039 40183b 5038->5039 5041 40132c LocalAlloc 5038->5041 5042 401821 5038->5042 5043 4017d6 5038->5043 5044 4017e7 5039->5044 5054 4015c4 5039->5054 5041->5038 5045 40150c VirtualFree 5042->5045 5046 40150c VirtualFree 5043->5046 5044->4978 5045->5044 5046->5044 5048 401d80 9 API calls 5047->5048 5049 401de0 5048->5049 5050 40132c LocalAlloc 5049->5050 5052 401df0 5050->5052 5051 401df8 5051->4979 5052->5051 5053 401b44 9 API calls 5052->5053 5053->5051 5055 40160a 5054->5055 5056 401626 VirtualAlloc 5055->5056 5057 40163a 5055->5057 5056->5055 5056->5057 5057->5044 5062 401ef0 5058->5062 5059 401f1c 5060 401d00 9 API calls 5059->5060 5063 401f40 5059->5063 5060->5063 5062->5059 5062->5063 5064 401e58 5062->5064 5063->4942 5063->4943 5069 4016d8 5064->5069 5066 401e75 5066->5062 5068 401dcc 9 API calls 5068->5066 5073 4016f4 5069->5073 5070 4016fe 5072 4015c4 VirtualAlloc 5070->5072 5077 40170a 5072->5077 5073->5070 5074 40175b 5073->5074 5075 40132c LocalAlloc 5073->5075 5076 40174f 5073->5076 5079 401430 5073->5079 5074->5066 5074->5068 5075->5073 5078 40150c VirtualFree 5076->5078 5077->5074 5078->5074 5080 40143f VirtualAlloc 5079->5080 5082 40146c 5080->5082 5083 40148f 5080->5083 5084 4012e4 LocalAlloc 5082->5084 5083->5073 5085 401478 5084->5085 5085->5083 5086 40147c VirtualFree 5085->5086 5086->5083 6421 4028d2 6422 4028da 6421->6422 6423 403554 4 API calls 6422->6423 6424 4028ef 6422->6424 6423->6422 6425 4025ac 4 API calls 6424->6425 6426 4028f4 6425->6426 6791 4019d3 6792 4019ba 6791->6792 6793 4019c3 RtlLeaveCriticalSection 6792->6793 6794 4019cd 6792->6794 6793->6794 6795 4065d4 IsDBCSLeadByte 6796 4065ec 6795->6796 6427 40a0d9 6436 409448 6427->6436 6430 402f24 5 API calls 6431 40a0e3 6430->6431 6432 403198 4 API calls 6431->6432 6433 40a102 6432->6433 6434 403198 4 API calls 6433->6434 6435 40a10a 6434->6435 6445 4055fc 6436->6445 6438 409463 6439 409491 6438->6439 6451 407130 6438->6451 6442 403198 4 API calls 6439->6442 6441 409481 6444 409489 MessageBoxA 6441->6444 6443 4094a6 6442->6443 6443->6430 6444->6439 6446 403154 4 API calls 6445->6446 6447 405601 6446->6447 6448 405619 6447->6448 6449 403154 4 API calls 6447->6449 6448->6438 6450 40560f 6449->6450 6450->6438 6452 4055fc 4 API calls 6451->6452 6453 40713f 6452->6453 6454 407153 6453->6454 6455 407145 6453->6455 6458 407163 6454->6458 6459 40716f 6454->6459 6456 40322c 4 API calls 6455->6456 6457 407151 6456->6457 6457->6441 6462 4070f4 6458->6462 6469 4032b8 6459->6469 6463 40322c 4 API calls 6462->6463 6464 407103 6463->6464 6465 407120 6464->6465 6466 406894 CharPrevA 6464->6466 6465->6457 6467 40710f 6466->6467 6467->6465 6468 4032fc 4 API calls 6467->6468 6468->6465 6470 403278 4 API calls 6469->6470 6471 4032c2 6470->6471 6471->6457 6800 407bdb 6801 407be1 6800->6801 6802 40322c 4 API calls 6801->6802 6803 407c79 6802->6803 6804 4032fc 4 API calls 6803->6804 6805 407c83 6804->6805 6806 4057e0 4 API calls 6805->6806 6807 407c92 6806->6807 6808 403198 4 API calls 6807->6808 6809 407cac 6808->6809 6212 4074dc SetFilePointer 6213 40750f 6212->6213 6214 4074ff GetLastError 6212->6214 6214->6213 6215 407508 6214->6215 6216 4073a4 21 API calls 6215->6216 6216->6213 5087 4075e0 WriteFile 5088 407600 5087->5088 5089 407607 5087->5089 5093 4073a4 GetLastError 5088->5093 5091 407618 5089->5091 5096 407304 5089->5096 5094 407304 20 API calls 5093->5094 5095 4073b5 5094->5095 5095->5089 5105 4071a8 FormatMessageA 5096->5105 5099 40734c 5112 4057e0 5099->5112 5102 40735b 5116 403198 5102->5116 5106 4071ce 5105->5106 5120 403278 5106->5120 5109 4050e4 5147 4050f8 5109->5147 5113 4057e7 5112->5113 5114 4031e8 4 API calls 5113->5114 5115 4057ff 5114->5115 5115->5102 5117 4031b7 5116->5117 5118 40319e 5116->5118 5117->5091 5118->5117 5119 4025ac 4 API calls 5118->5119 5119->5117 5125 403254 5120->5125 5122 403288 5123 403198 4 API calls 5122->5123 5124 4032a0 5123->5124 5124->5099 5124->5109 5126 403274 5125->5126 5127 403258 5125->5127 5126->5122 5130 402594 5127->5130 5129 403261 5129->5122 5131 402598 5130->5131 5132 4025a2 5130->5132 5131->5132 5134 403154 5131->5134 5132->5129 5132->5132 5135 403164 5134->5135 5136 40318c TlsGetValue 5134->5136 5135->5132 5137 403196 5136->5137 5138 40316f 5136->5138 5137->5132 5142 40310c 5138->5142 5140 403174 TlsGetValue 5141 403184 5140->5141 5141->5132 5143 403120 LocalAlloc 5142->5143 5144 403116 5142->5144 5145 40313e TlsSetValue 5143->5145 5146 403132 5143->5146 5144->5143 5145->5146 5146->5140 5148 405115 5147->5148 5155 404da8 5148->5155 5151 405141 5152 403278 4 API calls 5151->5152 5154 4050f3 5152->5154 5154->5099 5158 404dc3 5155->5158 5156 404dd5 5156->5151 5160 404b34 5156->5160 5158->5156 5163 404eca 5158->5163 5170 404d9c 5158->5170 5280 405890 5160->5280 5162 404b45 5162->5151 5164 404edb 5163->5164 5166 404f29 5163->5166 5164->5166 5167 404faf 5164->5167 5168 404f47 5166->5168 5173 404d44 5166->5173 5167->5168 5177 404d88 5167->5177 5168->5158 5171 403198 4 API calls 5170->5171 5172 404da6 5171->5172 5172->5158 5174 404d52 5173->5174 5180 404b4c 5174->5180 5176 404d80 5176->5166 5210 4039a4 5177->5210 5183 405900 5180->5183 5182 404b65 5182->5176 5184 40590e 5183->5184 5193 404c2c LoadStringA 5184->5193 5187 4050e4 19 API calls 5188 405946 5187->5188 5196 4031e8 5188->5196 5194 403278 4 API calls 5193->5194 5195 404c59 5194->5195 5195->5187 5197 4031ec 5196->5197 5200 4031fc 5196->5200 5199 403254 4 API calls 5197->5199 5197->5200 5198 403228 5202 4031b8 5198->5202 5199->5200 5200->5198 5206 4025ac 5200->5206 5204 4031be 5202->5204 5203 4031e3 5203->5182 5204->5203 5205 4025ac 4 API calls 5204->5205 5205->5204 5207 4025b0 5206->5207 5208 4025ba 5206->5208 5207->5208 5209 403154 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5207->5209 5208->5198 5209->5208 5211 4039ab 5210->5211 5216 4038b4 5211->5216 5213 4039cb 5214 403198 4 API calls 5213->5214 5215 4039d2 5214->5215 5215->5168 5217 4038d5 5216->5217 5218 4038c8 5216->5218 5219 403934 5217->5219 5220 4038db 5217->5220 5244 403780 5218->5244 5225 403993 5219->5225 5226 40393b 5219->5226 5223 4038e1 5220->5223 5224 4038ee 5220->5224 5222 4038d0 5222->5213 5251 403894 5223->5251 5230 403894 6 API calls 5224->5230 5231 4037f4 3 API calls 5225->5231 5227 403941 5226->5227 5228 40394b 5226->5228 5266 403864 5227->5266 5233 4037f4 3 API calls 5228->5233 5234 4038fc 5230->5234 5231->5222 5235 40395d 5233->5235 5256 4037f4 5234->5256 5237 403864 9 API calls 5235->5237 5239 403976 5237->5239 5238 403917 5262 40374c 5238->5262 5241 40374c VariantClear 5239->5241 5243 40398b 5241->5243 5242 40392c 5242->5213 5243->5213 5245 4037f0 5244->5245 5248 403744 5244->5248 5245->5222 5246 4037ab 5246->5222 5247 403793 VariantClear 5247->5248 5248->5244 5248->5246 5248->5247 5249 403198 4 API calls 5248->5249 5250 4037dc VariantCopyInd 5248->5250 5249->5248 5250->5245 5250->5248 5271 4036b8 5251->5271 5254 40374c VariantClear 5255 4038a9 5254->5255 5255->5222 5257 403845 VariantChangeTypeEx 5256->5257 5258 40380a VariantChangeTypeEx 5256->5258 5261 403832 5257->5261 5259 403826 5258->5259 5260 40374c VariantClear 5259->5260 5260->5261 5261->5238 5263 403766 5262->5263 5264 403759 5262->5264 5263->5242 5264->5263 5265 403779 VariantClear 5264->5265 5265->5242 5277 40369c SysStringLen 5266->5277 5269 40374c VariantClear 5270 403882 5269->5270 5270->5222 5272 4036cb 5271->5272 5273 403706 MultiByteToWideChar SysAllocStringLen MultiByteToWideChar 5272->5273 5274 4036db 5272->5274 5275 40372e 5273->5275 5276 4036ed MultiByteToWideChar SysAllocStringLen 5274->5276 5275->5254 5276->5275 5278 403610 7 API calls 5277->5278 5279 4036b3 5278->5279 5279->5269 5281 40589c 5280->5281 5282 404c2c 5 API calls 5281->5282 5283 4058c2 5282->5283 5284 4031e8 4 API calls 5283->5284 5285 4058cd 5284->5285 5286 403198 4 API calls 5285->5286 5287 4058e2 5286->5287 5287->5162 6476 409ee4 6477 409f14 6476->6477 6478 409f1e CreateWindowExA SetWindowLongA 6477->6478 6479 4050e4 19 API calls 6478->6479 6480 409fa1 6479->6480 6481 4032fc 4 API calls 6480->6481 6482 409faf 6481->6482 6483 4032fc 4 API calls 6482->6483 6484 409fbc 6483->6484 6485 406ab8 5 API calls 6484->6485 6486 409fc8 6485->6486 6487 4032fc 4 API calls 6486->6487 6488 409fd1 6487->6488 6489 4097bc 29 API calls 6488->6489 6490 409fe3 6489->6490 6491 4095d0 5 API calls 6490->6491 6492 409ff6 6490->6492 6491->6492 6493 40a02f 6492->6493 6494 409330 9 API calls 6492->6494 6495 40a048 6493->6495 6498 40a042 RemoveDirectoryA 6493->6498 6494->6493 6496 40a051 73A25CF0 6495->6496 6497 40a05c 6495->6497 6496->6497 6499 40a084 6497->6499 6500 40357c 4 API calls 6497->6500 6498->6495 6501 40a07a 6500->6501 6502 4025ac 4 API calls 6501->6502 6502->6499 6814 402be9 RaiseException 6815 402c04 6814->6815 6517 402af2 6518 402afe 6517->6518 6521 402ed0 6518->6521 6522 403154 4 API calls 6521->6522 6524 402ee0 6522->6524 6523 402b03 6524->6523 6526 402b0c 6524->6526 6527 402b25 6526->6527 6528 402b15 RaiseException 6526->6528 6527->6523 6528->6527 6529 405af2 6531 405af4 6529->6531 6530 405b30 6534 405890 5 API calls 6530->6534 6531->6530 6532 405b47 6531->6532 6533 405b2a 6531->6533 6538 404c2c 5 API calls 6532->6538 6533->6530 6535 405b9c 6533->6535 6536 405b43 6534->6536 6537 405900 19 API calls 6535->6537 6540 403198 4 API calls 6536->6540 6537->6536 6539 405b70 6538->6539 6541 405900 19 API calls 6539->6541 6542 405bd6 6540->6542 6541->6536 6561 409ef6 6562 409f3a CreateWindowExA SetWindowLongA 6561->6562 6563 409efa 6561->6563 6564 409fa1 6562->6564 6565 4050e4 19 API calls 6562->6565 6563->6562 6566 4032fc 4 API calls 6564->6566 6565->6564 6567 409faf 6566->6567 6568 4032fc 4 API calls 6567->6568 6569 409fbc 6568->6569 6570 406ab8 5 API calls 6569->6570 6571 409fc8 6570->6571 6572 4032fc 4 API calls 6571->6572 6573 409fd1 6572->6573 6574 4097bc 29 API calls 6573->6574 6575 409fe3 6574->6575 6576 4095d0 5 API calls 6575->6576 6577 409ff6 6575->6577 6576->6577 6578 40a02f 6577->6578 6579 409330 9 API calls 6577->6579 6580 40a048 6578->6580 6583 40a042 RemoveDirectoryA 6578->6583 6579->6578 6581 40a051 73A25CF0 6580->6581 6582 40a05c 6580->6582 6581->6582 6584 40a084 6582->6584 6585 40357c 4 API calls 6582->6585 6583->6580 6586 40a07a 6585->6586 6587 4025ac 4 API calls 6586->6587 6587->6584 6820 402dfa 6821 402e0d 6820->6821 6823 402e26 6820->6823 6824 402ba4 6821->6824 6825 402bc9 6824->6825 6826 402bad 6824->6826 6825->6823 6827 402bb5 RaiseException 6826->6827 6827->6825 6588 403a80 CloseHandle 6589 403a90 6588->6589 6590 403a91 GetLastError 6588->6590 6595 404283 6596 4042c3 6595->6596 6597 403154 4 API calls 6596->6597 6598 404323 6597->6598 6832 404185 6835 4041ff 6832->6835 6833 4041cc 6834 403154 4 API calls 6836 404323 6834->6836 6835->6833 6835->6834 6603 403e87 6604 403e4c 6603->6604 6605 403e67 6604->6605 6606 403e62 6604->6606 6607 403e7b 6604->6607 6610 403e78 6605->6610 6611 402674 4 API calls 6605->6611 6608 403cc8 4 API calls 6606->6608 6609 402674 4 API calls 6607->6609 6608->6605 6609->6610 6611->6610 6841 408d88 6844 408c58 6841->6844 6845 408c61 6844->6845 6846 403198 4 API calls 6845->6846 6847 408c6f 6845->6847 6846->6845 6612 40a091 6613 40a003 6612->6613 6614 40a02f 6613->6614 6615 409330 9 API calls 6613->6615 6616 40a048 6614->6616 6619 40a042 RemoveDirectoryA 6614->6619 6615->6614 6617 40a051 73A25CF0 6616->6617 6618 40a05c 6616->6618 6617->6618 6620 40a084 6618->6620 6621 40357c 4 API calls 6618->6621 6619->6616 6622 40a07a 6621->6622 6623 4025ac 4 API calls 6622->6623 6623->6620 6624 408a92 6625 408a9b 6624->6625 6626 403198 4 API calls 6625->6626 6633 408b35 6626->6633 6627 408b60 6628 4031b8 4 API calls 6627->6628 6630 408be5 6628->6630 6629 408b4c 6632 4032fc 4 API calls 6629->6632 6631 403278 4 API calls 6631->6633 6632->6627 6633->6627 6633->6629 6633->6631 6634 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6633->6634 6634->6633 6648 40a096 6649 40a09f 6648->6649 6651 40a0ca 6648->6651 6658 4092a0 6649->6658 6653 403198 4 API calls 6651->6653 6652 40a0a4 6652->6651 6655 40a0c2 MessageBoxA 6652->6655 6654 40a102 6653->6654 6656 403198 4 API calls 6654->6656 6655->6651 6657 40a10a 6656->6657 6659 409307 ExitWindowsEx 6658->6659 6660 4092ac GetCurrentProcess OpenProcessToken 6658->6660 6662 4092be 6659->6662 6661 4092c2 LookupPrivilegeValueA AdjustTokenPrivileges GetLastError 6660->6661 6660->6662 6661->6659 6661->6662 6662->6652 6663 403a97 6664 403aac 6663->6664 6665 403bbc GetStdHandle 6664->6665 6666 403b0e CreateFileA 6664->6666 6676 403ab2 6664->6676 6667 403c17 GetLastError 6665->6667 6671 403bba 6665->6671 6666->6667 6668 403b2c 6666->6668 6667->6676 6670 403b3b GetFileSize 6668->6670 6668->6671 6670->6667 6672 403b4e SetFilePointer 6670->6672 6673 403be7 GetFileType 6671->6673 6671->6676 6672->6667 6677 403b6a ReadFile 6672->6677 6675 403c02 CloseHandle 6673->6675 6673->6676 6675->6676 6677->6667 6678 403b8c 6677->6678 6678->6671 6679 403b9f SetFilePointer 6678->6679 6679->6667 6680 403bb0 SetEndOfFile 6679->6680 6680->6667 6680->6671 6860 4011aa 6861 4011ac GetStdHandle 6860->6861 6688 4028ac 6689 402594 4 API calls 6688->6689 6690 4028b6 6689->6690 6695 4050b0 6696 4050c3 6695->6696 6697 404da8 19 API calls 6696->6697 6698 4050d7 6697->6698 6703 401ab9 6704 401a96 6703->6704 6705 401aa9 RtlDeleteCriticalSection 6704->6705 6706 401a9f RtlLeaveCriticalSection 6704->6706 6706->6705

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 163 409948-40996c GetSystemInfo VirtualQuery 164 409972 163->164 165 4099fc-409a03 163->165 166 4099f1-4099f6 164->166 166->165 167 409974-40997b 166->167 168 4099dd-4099ef VirtualQuery 167->168 169 40997d-409981 167->169 168->165 168->166 169->168 170 409983-40998b 169->170 171 40999c-4099ad VirtualProtect 170->171 172 40998d-409990 170->172 174 4099b1-4099b3 171->174 175 4099af 171->175 172->171 173 409992-409995 172->173 173->171 176 409997-40999a 173->176 177 4099c2-4099c5 174->177 175->174 176->171 176->174 178 4099b5-4099be call 409940 177->178 179 4099c7-4099c9 177->179 178->177 179->168 181 4099cb-4099d8 VirtualProtect 179->181 181->168
                                                                                                APIs
                                                                                                • GetSystemInfo.KERNEL32(?), ref: 0040995A
                                                                                                • VirtualQuery.KERNEL32(00400000,?,0000001C,?), ref: 00409965
                                                                                                • VirtualProtect.KERNEL32(?,?,00000040,?,00400000,?,0000001C,?), ref: 004099A6
                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,?,00000040,?,00400000,?,0000001C,?), ref: 004099D8
                                                                                                • VirtualQuery.KERNEL32(?,?,0000001C,00400000,?,0000001C,?), ref: 004099E8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Virtual$ProtectQuery$InfoSystem
                                                                                                • String ID:
                                                                                                • API String ID: 2441996862-0
                                                                                                • Opcode ID: 2c2c90e72dc40e46b51dc553d84ebc029875cc2798a18ec57c7a7b28b8fc0619
                                                                                                • Instruction ID: c51dc94dc7e70e4f078c95023904a162ea503a2a47d9e89981edb447ffe3f24e
                                                                                                • Opcode Fuzzy Hash: 2c2c90e72dc40e46b51dc553d84ebc029875cc2798a18ec57c7a7b28b8fc0619
                                                                                                • Instruction Fuzzy Hash: 5F216DF12002046BDA309A598D85E6BB7D89B45360F08492FFA89E37C3D738ED40D669
                                                                                                APIs
                                                                                                • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2299586839-0
                                                                                                • Opcode ID: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                • Instruction ID: b78bf48cff894a3999656c5243e329942f020ab22272e2e872fdbeeaebf0035e
                                                                                                • Opcode Fuzzy Hash: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                • Instruction Fuzzy Hash: EDE09271B0021426D711A9699C86AEB735DDB58310F0006BFB904EB3C6EDB49E8046ED

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00408F95,?,?,?,?,00000000,?,00409A87), ref: 00408F1C
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00408F22
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,Wow64DisableWow64FsRedirection,00000000,00408F95,?,?,?,?,00000000,?,00409A87), ref: 00408F36
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00408F3C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                • API String ID: 1646373207-2130885113
                                                                                                • Opcode ID: 8f04cc14bccfcdb17213992c023d8f7c3ecead8bf0913e3ac44b7e7d270b511d
                                                                                                • Instruction ID: ef4badd54955bda93fd7c631ce084268f05c1d5093e10ec72b10b69b713a5d4b
                                                                                                • Opcode Fuzzy Hash: 8f04cc14bccfcdb17213992c023d8f7c3ecead8bf0913e3ac44b7e7d270b511d
                                                                                                • Instruction Fuzzy Hash: D701F770108301EEE700BB72DE57B163A59D745718F60443FF248761C2CE7C4904CA2D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00409F40
                                                                                                • SetWindowLongA.USER32(0001044A,000000FC,00409730), ref: 00409F57
                                                                                                  • Part of subcall function 00406AB8: GetCommandLineA.KERNEL32(00000000,00406AFC,?,?,?,?,00000000,?,00409FC8,?), ref: 00406AD0
                                                                                                  • Part of subcall function 004097BC: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,020A0090,004098A8,00000000,0040988F), ref: 0040982C
                                                                                                  • Part of subcall function 004097BC: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,020A0090,004098A8,00000000), ref: 00409840
                                                                                                  • Part of subcall function 004097BC: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409859
                                                                                                  • Part of subcall function 004097BC: GetExitCodeProcess.KERNEL32(?,0040B240), ref: 0040986B
                                                                                                  • Part of subcall function 004097BC: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,020A0090,004098A8), ref: 00409874
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A043
                                                                                                • 73A25CF0.USER32(0001044A,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A057
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateHandleProcessWindow$CodeCommandDirectoryExitLineLongMultipleObjectsRemoveWait
                                                                                                • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                • API String ID: 978128352-3001827809
                                                                                                • Opcode ID: 236cca2b7f0ad913bc20f36f3a7df695144f04c2335042181becfcebe84b62ef
                                                                                                • Instruction ID: 4f29ae81ace6c5531c846cbde0b22070d88524e95894dc47e3de1b2ea254153d
                                                                                                • Opcode Fuzzy Hash: 236cca2b7f0ad913bc20f36f3a7df695144f04c2335042181becfcebe84b62ef
                                                                                                • Instruction Fuzzy Hash: 19412A70600205DFD711EBA9EE85B9E7BA5EB88304F10427BF510B72E2DB789805DB5D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                  • Part of subcall function 00409394: GetLastError.KERNEL32(00000000,00409437,?,0040B240,?,020A0090), ref: 004093B8
                                                                                                • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00409F40
                                                                                                • SetWindowLongA.USER32(0001044A,000000FC,00409730), ref: 00409F57
                                                                                                  • Part of subcall function 00406AB8: GetCommandLineA.KERNEL32(00000000,00406AFC,?,?,?,?,00000000,?,00409FC8,?), ref: 00406AD0
                                                                                                  • Part of subcall function 004097BC: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,020A0090,004098A8,00000000,0040988F), ref: 0040982C
                                                                                                  • Part of subcall function 004097BC: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,020A0090,004098A8,00000000), ref: 00409840
                                                                                                  • Part of subcall function 004097BC: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409859
                                                                                                  • Part of subcall function 004097BC: GetExitCodeProcess.KERNEL32(?,0040B240), ref: 0040986B
                                                                                                  • Part of subcall function 004097BC: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,020A0090,004098A8), ref: 00409874
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A043
                                                                                                • 73A25CF0.USER32(0001044A,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A057
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateHandleProcessWindow$CodeCommandDirectoryErrorExitLastLineLongMultipleObjectsRemoveWait
                                                                                                • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                • API String ID: 240127915-3001827809
                                                                                                • Opcode ID: cecf565c0961afba62185dae83a1111a0a24350c08567557d89fa88e41d9bdcc
                                                                                                • Instruction ID: 8d10768f6f352a97fd7f45d9d75da35781c42c574274e542ef9de71c66c7d0f2
                                                                                                • Opcode Fuzzy Hash: cecf565c0961afba62185dae83a1111a0a24350c08567557d89fa88e41d9bdcc
                                                                                                • Instruction Fuzzy Hash: 26410B70A00205DBD711EBA9EE86B9E7BA5EB48304F10427BF510B73E2DB789805DB5D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,020A0090,004098A8,00000000,0040988F), ref: 0040982C
                                                                                                • CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,020A0090,004098A8,00000000), ref: 00409840
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409859
                                                                                                • GetExitCodeProcess.KERNEL32(?,0040B240), ref: 0040986B
                                                                                                • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,020A0090,004098A8), ref: 00409874
                                                                                                  • Part of subcall function 00409394: GetLastError.KERNEL32(00000000,00409437,?,0040B240,?,020A0090), ref: 004093B8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandleProcess$CodeCreateErrorExitLastMultipleObjectsWait
                                                                                                • String ID: D
                                                                                                • API String ID: 3356880605-2746444292
                                                                                                • Opcode ID: c5e523d568ed87ab69b8de1fa4de2ba8e9d12516204b82cc72ca68b77ef72ee6
                                                                                                • Instruction ID: 4b44df64f6e4367ebc453b3e314358db19e806afbd12f45635a8daf6f5489de3
                                                                                                • Opcode Fuzzy Hash: c5e523d568ed87ab69b8de1fa4de2ba8e9d12516204b82cc72ca68b77ef72ee6
                                                                                                • Instruction Fuzzy Hash: F71145716102086EDB10FBE6CC52F9E77ACDF49714F50413BBA04F72C6DA785D048669

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 108 4019dc-4019e7 109 401abb-401abd 108->109 110 4019ed-401a02 108->110 111 401a04-401a09 RtlEnterCriticalSection 110->111 112 401a0e-401a2d LocalFree 110->112 111->112 113 401a41-401a47 112->113 114 401a49-401a6e call 4012dc * 3 113->114 115 401a2f-401a3f VirtualFree 113->115 122 401a70-401a85 LocalFree 114->122 123 401a87-401a9d 114->123 115->113 122->122 122->123 125 401aa9-401ab3 RtlDeleteCriticalSection 123->125 126 401a9f-401aa4 RtlLeaveCriticalSection 123->126 126->125
                                                                                                APIs
                                                                                                • RtlEnterCriticalSection.KERNEL32(0040C41C,00000000,00401AB4), ref: 00401A09
                                                                                                • LocalFree.KERNEL32(00000000,00000000,00401AB4), ref: 00401A1B
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A3A
                                                                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A79
                                                                                                • RtlLeaveCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AA4
                                                                                                • RtlDeleteCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AAE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 3782394904-0
                                                                                                • Opcode ID: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                • Instruction ID: 5447b05044442752c1d56c7733342563ab4b4f61826a3093f511f794066d9233
                                                                                                • Opcode Fuzzy Hash: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                • Instruction Fuzzy Hash: 91116330341280DAD711ABA59EE2F623668B785748F44437EF444B62F2C67C9840CA9D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 127 409ef6-409ef8 128 409f3a-409f97 CreateWindowExA SetWindowLongA 127->128 129 409efa-409f04 127->129 130 409fa1-409fcc call 4032fc * 2 call 406ab8 call 4032fc 128->130 131 409f9c call 4050e4 128->131 129->128 139 409fd1-409fde call 4097bc 130->139 131->130 141 409fe3-409fea 139->141 142 409ff6-40a014 call 402924 141->142 143 409fec-409ff1 call 4095d0 141->143 148 40a016-40a02a call 409330 142->148 149 40a02f-40a036 142->149 143->142 148->149 151 40a048-40a04f 149->151 152 40a038-40a03d call 403414 149->152 154 40a051-40a057 73A25CF0 151->154 155 40a05c-40a063 151->155 156 40a042-40a043 RemoveDirectoryA 152->156 154->155 157 40a065-40a086 call 40357c call 4025ac 155->157 158 40a08b 155->158 156->151 157->158
                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00409F40
                                                                                                • SetWindowLongA.USER32(0001044A,000000FC,00409730), ref: 00409F57
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A043
                                                                                                • 73A25CF0.USER32(0001044A,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A057
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CreateDirectoryLongRemove
                                                                                                • String ID: /SL5="$%x,%d,%d,
                                                                                                • API String ID: 3138356250-3932573195
                                                                                                • Opcode ID: b613a7ce4edcb41dc67f34e270572c8bd45005561bf10fdcf5b8ae4482e344bf
                                                                                                • Instruction ID: 92da378220fa86c3d7769582b63b95c30d1cbd5b696cf01c1bf744cbf4438da8
                                                                                                • Opcode Fuzzy Hash: b613a7ce4edcb41dc67f34e270572c8bd45005561bf10fdcf5b8ae4482e344bf
                                                                                                • Instruction Fuzzy Hash: B6313870A00205DFC715EBA9EE85B9E3BA5EB48304F10427BE450B73E2DB789805DB9D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 183 403d02-403d10 184 403d12-403d19 183->184 185 403d29-403d30 183->185 186 403ddf-403de5 ExitProcess 184->186 187 403d1f 184->187 188 403d32-403d3c 185->188 189 403d3e-403d45 185->189 187->185 190 403d21-403d23 187->190 188->185 191 403d47-403d51 189->191 192 403db8-403dcc call 403cc8 * 2 call 4019dc 189->192 190->185 194 403dea-403e19 call 4030b4 190->194 193 403d56-403d62 191->193 209 403dd1-403dd8 192->209 193->193 197 403d64-403d6e 193->197 200 403d73-403d84 197->200 200->200 203 403d86-403d8d 200->203 205 403da4-403db3 call 403fe4 call 403f67 203->205 206 403d8f-403da2 MessageBoxA 203->206 205->192 206->192 209->194 210 403dda call 4030b4 209->210 210->186
                                                                                                APIs
                                                                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00403D9D
                                                                                                • ExitProcess.KERNEL32 ref: 00403DE5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExitMessageProcess
                                                                                                • String ID: Error$Runtime error at 00000000
                                                                                                • API String ID: 1220098344-2970929446
                                                                                                • Opcode ID: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                • Instruction ID: db3008c0e6bc5d60e05df0545d3e9f81ce91e923819fa2a9fb93000da4b6b716
                                                                                                • Opcode Fuzzy Hash: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                • Instruction Fuzzy Hash: B521F830A04341CAE714EFA59AD17153E98AB49349F04837BD500B73E3C77C8A45C76E

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,00409277,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004091CE
                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,00000000,00409277,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004091D7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID: .tmp
                                                                                                • API String ID: 1375471231-2986845003
                                                                                                • Opcode ID: 2a9b5b531dfd0466f51cddb5784c326d8b9171bad11d05e807471eb9e268ae76
                                                                                                • Instruction ID: b3c939f821d6d3b02d73a6ffc60c10d65ff6e2c1a1ef0f9f166dc2fc0ea9728e
                                                                                                • Opcode Fuzzy Hash: 2a9b5b531dfd0466f51cddb5784c326d8b9171bad11d05e807471eb9e268ae76
                                                                                                • Instruction Fuzzy Hash: 16214774A00209ABDB01EFA1C9429DFB7B9EB88304F50457FE501B73C2DA7C9E058BA5

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 244 409330-409341 245 409343-409344 244->245 246 40938a-40938f 244->246 247 409346-409349 245->247 248 409356-409359 247->248 249 40934b-409354 Sleep 247->249 250 409364-409369 call 408e14 248->250 251 40935b-40935f Sleep 248->251 249->250 253 40936e-409370 250->253 251->250 253->246 254 409372-40937a GetLastError 253->254 254->246 255 40937c-409384 GetLastError 254->255 255->246 256 409386-409388 255->256 256->246 256->247
                                                                                                APIs
                                                                                                • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040934F
                                                                                                • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040935F
                                                                                                • GetLastError.KERNEL32(?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 00409372
                                                                                                • GetLastError.KERNEL32(?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040937C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLastSleep
                                                                                                • String ID:
                                                                                                • API String ID: 1458359878-0
                                                                                                • Opcode ID: 3a4a69ca31a42f451232f6dfa0c76d71d3bd0a4d90442bfbcbe60d550a1314de
                                                                                                • Instruction ID: e54841d902c556b0a825a3a9b48dc11fcb5fd53647a295a33fe7abc41a02d5de
                                                                                                • Opcode Fuzzy Hash: 3a4a69ca31a42f451232f6dfa0c76d71d3bd0a4d90442bfbcbe60d550a1314de
                                                                                                • Instruction Fuzzy Hash: C6F0B472A0031497CB34A5EF9986A6F628DEADA768710403BFD04F73C3D538DD014AAD

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409CBA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message
                                                                                                • String ID: .tmp
                                                                                                • API String ID: 2030045667-2986845003
                                                                                                • Opcode ID: e37c67d54dac57feaabedb1cd41a5786e804cc8be819c9315e680249df306dc9
                                                                                                • Instruction ID: 59ccd3a8e5ff0a6346b3f4a7db234678dac937939a17de0d6313a761c5d443a3
                                                                                                • Opcode Fuzzy Hash: e37c67d54dac57feaabedb1cd41a5786e804cc8be819c9315e680249df306dc9
                                                                                                • Instruction Fuzzy Hash: B141C130604241DFD715EF29DE92A5A7BA6FB49308B11457AF800B73E2CB79AC01DB9D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409CBA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message
                                                                                                • String ID: .tmp
                                                                                                • API String ID: 2030045667-2986845003
                                                                                                • Opcode ID: f91dc667a2d24a60a81ae003db88dd446dde78fb0bef1b00c0f9948de59b2fab
                                                                                                • Instruction ID: 097be32f3f4cb42389ad5c0a501b1885a0adcc09f85d4dbd7a75a59d9c7c1898
                                                                                                • Opcode Fuzzy Hash: f91dc667a2d24a60a81ae003db88dd446dde78fb0bef1b00c0f9948de59b2fab
                                                                                                • Instruction Fuzzy Hash: 6A41AF30600245DFD715EF29DE92A5A7BA6FB49308B10457AF800B73E2CB79AC01DB9D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • DeleteFileA.KERNEL32(00000000,00000000,00408E71,?,0000000D,00000000), ref: 00408E4B
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00408E71,?,0000000D,00000000), ref: 00408E53
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 2018770650-0
                                                                                                • Opcode ID: 5ad5950806733bcf976988d4047345537b4de7b768f241e6fe6ec66469b23289
                                                                                                • Instruction ID: 8e3a3489f19a851cbc55d1ffa575bc1ec5a38ce87ee949def71102c7139105aa
                                                                                                • Opcode Fuzzy Hash: 5ad5950806733bcf976988d4047345537b4de7b768f241e6fe6ec66469b23289
                                                                                                • Instruction Fuzzy Hash: 6FF0AF71A04308AACB01DBB59D4189EB3A8EB4871875049BBE804F36C1EA385E0095D8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 367 40a091 call 402924 371 40a016-40a02a call 409330 367->371 372 40a02f-40a036 367->372 371->372 374 40a048-40a04f 372->374 375 40a038-40a03d call 403414 372->375 377 40a051-40a057 73A25CF0 374->377 378 40a05c-40a063 374->378 379 40a042-40a043 RemoveDirectoryA 375->379 377->378 380 40a065-40a086 call 40357c call 4025ac 378->380 381 40a08b 378->381 379->374 380->381
                                                                                                APIs
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A043
                                                                                                • 73A25CF0.USER32(0001044A,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A057
                                                                                                  • Part of subcall function 00409330: Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040934F
                                                                                                  • Part of subcall function 00409330: GetLastError.KERNEL32(?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 00409372
                                                                                                  • Part of subcall function 00409330: GetLastError.KERNEL32(?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040937C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$DirectoryRemoveSleep
                                                                                                • String ID:
                                                                                                • API String ID: 936953547-0
                                                                                                • Opcode ID: 0a9a254d274ac92dca22db73f0530a1f3c1fd5e301e13facd71e410900e3005e
                                                                                                • Instruction ID: e699c83f6f305330f0c2698d9d65548414d6799202a3aea6d5bad6df6870d186
                                                                                                • Opcode Fuzzy Hash: 0a9a254d274ac92dca22db73f0530a1f3c1fd5e301e13facd71e410900e3005e
                                                                                                • Instruction Fuzzy Hash: FBF03170641201DBD725EB69EEC9B1637A5AF84309F00413BA101B62F1CB7C8851DB4E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 363 406ec4-406f17 SetErrorMode call 403414 LoadLibraryA
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00008000), ref: 00406ECE
                                                                                                • LoadLibraryA.KERNEL32(00000000,00000000,00406F18,?,00000000,00406F36,?,00008000), ref: 00406EFD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLibraryLoadMode
                                                                                                • String ID:
                                                                                                • API String ID: 2987862817-0
                                                                                                • Opcode ID: 730de3fdc093f184fd2de9ac27439434a3bd3e782f0b7281efe78e7bb3385372
                                                                                                • Instruction ID: 5e20ffdb52ff7e8261d23daca573ea8644dcd49689b218f11c6781c5bce8f48d
                                                                                                • Opcode Fuzzy Hash: 730de3fdc093f184fd2de9ac27439434a3bd3e782f0b7281efe78e7bb3385372
                                                                                                • Instruction Fuzzy Hash: D7F089705147047EDB119F769C6241ABBECD749B047534875F910A26D2E53C4C208568
                                                                                                APIs
                                                                                                • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 0040755B
                                                                                                • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 0040756A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLastRead
                                                                                                • String ID:
                                                                                                • API String ID: 1948546556-0
                                                                                                • Opcode ID: 92944724dee91b38b7ee5b374f910e74d6c8544434624f4b14ecda59d71e3572
                                                                                                • Instruction ID: 34e576fd7e6559e3ef6c853e67441063c40c11266019ec046b6cc2e4d5471cd5
                                                                                                • Opcode Fuzzy Hash: 92944724dee91b38b7ee5b374f910e74d6c8544434624f4b14ecda59d71e3572
                                                                                                • Instruction Fuzzy Hash: ABE06DA1A081507AEB20965AAC85FAB66DC8BC5314F04417BF904DB282C678DC00C27A
                                                                                                APIs
                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 004075A3
                                                                                                • GetLastError.KERNEL32(?,?,?,00000000), ref: 004075AB
                                                                                                  • Part of subcall function 004073A4: GetLastError.KERNEL32(004072A4,00407442,?,?,020903AC,?,00409AE1,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 004073A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 1156039329-0
                                                                                                • Opcode ID: 64234936368745cadff0884a95fa07edb9d6d799bdb4626fca8da24a174aceff
                                                                                                • Instruction ID: 1215520e40270bbf1c42edbfe5ddbfad2f0444ede1f1e4d22e24bec04403dad1
                                                                                                • Opcode Fuzzy Hash: 64234936368745cadff0884a95fa07edb9d6d799bdb4626fca8da24a174aceff
                                                                                                • Instruction Fuzzy Hash: 6FE092B66081006BD700D55DC881A9B33DCDFC5364F044136BA54EB2C1D6B5EC008376
                                                                                                APIs
                                                                                                • SetFilePointer.KERNEL32(?,00000000,?,00000001), ref: 004074F3
                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000001), ref: 004074FF
                                                                                                  • Part of subcall function 004073A4: GetLastError.KERNEL32(004072A4,00407442,?,?,020903AC,?,00409AE1,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 004073A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 1156039329-0
                                                                                                • Opcode ID: 7dcdc125b41699120aae8acb46450914bebfaac92dc1c1f3d4146a6219e6b847
                                                                                                • Instruction ID: 3a188f8a391a656106576682ef5fc0e36605e971047c99b326a67709d18e7f8b
                                                                                                • Opcode Fuzzy Hash: 7dcdc125b41699120aae8acb46450914bebfaac92dc1c1f3d4146a6219e6b847
                                                                                                • Instruction Fuzzy Hash: B4E04FB1600210AFEB20EEB98981B9272D89F44364F0485B6EA14DF2C6D274DC00C766
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401739), ref: 0040145F
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401739), ref: 00401486
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Virtual$AllocFree
                                                                                                • String ID:
                                                                                                • API String ID: 2087232378-0
                                                                                                • Opcode ID: c2c164bf1270d4a813d1c1f6386065a20bb20e5e17a0c6be31043b1a06862ade
                                                                                                • Instruction ID: 29306f1da17679ce7d7d3cecb65679b0075e6f6f2ddca0a826851c871ac90975
                                                                                                • Opcode Fuzzy Hash: c2c164bf1270d4a813d1c1f6386065a20bb20e5e17a0c6be31043b1a06862ade
                                                                                                • Instruction Fuzzy Hash: 57F02772B0032057DB206A6A0CC1B636AC59F85B90F1541BBFA4CFF3F9D2B98C0042A9
                                                                                                APIs
                                                                                                • GetSystemDefaultLCID.KERNEL32(00000000,00405306), ref: 004051EF
                                                                                                  • Part of subcall function 00404C2C: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00404C49
                                                                                                  • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                • String ID:
                                                                                                • API String ID: 1658689577-0
                                                                                                • Opcode ID: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                • Instruction ID: c760dbbb10683706500036a577470844d35ac6ab0c013c9c95042e4326961867
                                                                                                • Opcode Fuzzy Hash: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                • Instruction Fuzzy Hash: 3B313D75E00119ABCB00EF95C8C19EEB779FF84304F158977E815BB285E739AE058B98
                                                                                                APIs
                                                                                                • CharPrevA.USER32(00000000,00000000,?,?,?,00000000,0040693A,00000000,00406960,?,?,?,?,00000000,?,00406975), ref: 004068DC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharPrev
                                                                                                • String ID:
                                                                                                • API String ID: 122130370-0
                                                                                                • Opcode ID: 71189d5fdb67734adcc989176e972d73cabe0a8508cd7dda32cb2fd1e54b45a1
                                                                                                • Instruction ID: 028ce23b60034aad2079abf39c8673be77ca980571763ae766079fdae63e366f
                                                                                                • Opcode Fuzzy Hash: 71189d5fdb67734adcc989176e972d73cabe0a8508cd7dda32cb2fd1e54b45a1
                                                                                                • Instruction Fuzzy Hash: 59F0BE523019341BC6117A7F18815AFA7888B86709752417FF506FB382DE3EAE6352AE
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004074D0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 15eb5b8bcf830c4b195572af03a6c999168ba8d47e453751ce572d84692466fb
                                                                                                • Instruction ID: d860c9bcffbd3325f9178b4d72e9b59b5a3ff3896166b15a891a1a6cde46a7a7
                                                                                                • Opcode Fuzzy Hash: 15eb5b8bcf830c4b195572af03a6c999168ba8d47e453751ce572d84692466fb
                                                                                                • Instruction Fuzzy Hash: 6EE06D713442082EE3409AEC6C51FA277DCD309354F008032B988DB342D5719D108BE8
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004074D0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 460f9172ef9680e9bf065e809d42603cad769bb4ead04fe75bdd308fccde6f1f
                                                                                                • Instruction ID: d44512077142226ebef1615cfdb59f208ea4aebd3ed4d24446e2b73eb7949d4a
                                                                                                • Opcode Fuzzy Hash: 460f9172ef9680e9bf065e809d42603cad769bb4ead04fe75bdd308fccde6f1f
                                                                                                • Instruction Fuzzy Hash: A7E06D713442082ED2409AEC6C51F92779C9309354F008022B988DB342D5719D108BE8
                                                                                                APIs
                                                                                                  • Part of subcall function 004068B4: CharPrevA.USER32(00000000,00000000,?,?,?,00000000,0040693A,00000000,00406960,?,?,?,?,00000000,?,00406975), ref: 004068DC
                                                                                                • GetFileAttributesA.KERNEL32(00000000,00000000,00406960,?,?,?,?,00000000,?,00406975,00406CA3,00000000,00406CE8,?,?,?), ref: 00406943
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesCharFilePrev
                                                                                                • String ID:
                                                                                                • API String ID: 4082512850-0
                                                                                                • Opcode ID: ce07a51bfea017e2e55e9614cb9ba507b4cfa1873d9ff840f51688b3279052b8
                                                                                                • Instruction ID: 89044d1ea86e4fdb03922753e0a58770fdf95516ab6f2bcb8662fa4781c06fed
                                                                                                • Opcode Fuzzy Hash: ce07a51bfea017e2e55e9614cb9ba507b4cfa1873d9ff840f51688b3279052b8
                                                                                                • Instruction Fuzzy Hash: 04E09B713043047FD701EFB2DD53E59B7ECD789704B524476B501F7682D5785E108468
                                                                                                APIs
                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 004075F7
                                                                                                  • Part of subcall function 004073A4: GetLastError.KERNEL32(004072A4,00407442,?,?,020903AC,?,00409AE1,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 004073A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLastWrite
                                                                                                • String ID:
                                                                                                • API String ID: 442123175-0
                                                                                                • Opcode ID: 40637416ea930bd2570c4396363680a61cc257afb866cc0a67376a26f5c88c76
                                                                                                • Instruction ID: cd18fb99e22355188e9d2f817127a110343b64b119c62ac1cd4bac3fbb067e43
                                                                                                • Opcode Fuzzy Hash: 40637416ea930bd2570c4396363680a61cc257afb866cc0a67376a26f5c88c76
                                                                                                • Instruction Fuzzy Hash: 66E06D726081106BEB10A65ED880E6B67DCCFC6364F04447BBA04EB241C575AC0096B6
                                                                                                APIs
                                                                                                • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00408F7F,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,Wow64DisableWow64FsRedirection,00000000,00408F95), ref: 004071C7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FormatMessage
                                                                                                • String ID:
                                                                                                • API String ID: 1306739567-0
                                                                                                • Opcode ID: b5d7a52e02d208d464bf7f6ecdaab9899475a573c382e68083ca8db3329c0493
                                                                                                • Instruction ID: 5be2c53bb0bc0b7205463fa080de9070734fc39b970025fcf129f6524892d52e
                                                                                                • Opcode Fuzzy Hash: b5d7a52e02d208d464bf7f6ecdaab9899475a573c382e68083ca8db3329c0493
                                                                                                • Instruction Fuzzy Hash: F8E0D8B179830135F22500A44C87B76160E4780700F20403A3B10EE3D2D9BEA50A415F
                                                                                                APIs
                                                                                                • SetEndOfFile.KERNEL32(?,020C0000,00409E9B,00000000), ref: 004075CB
                                                                                                  • Part of subcall function 004073A4: GetLastError.KERNEL32(004072A4,00407442,?,?,020903AC,?,00409AE1,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 004073A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 734332943-0
                                                                                                • Opcode ID: db8739a5fd2cf61c38ac8d555984da3fa994a5017d3c1d655494e9af8eb405ba
                                                                                                • Instruction ID: 3dced8f94abca6fd64a7c9696b134c452ef52fe1396460a469a389ba9e9200de
                                                                                                • Opcode Fuzzy Hash: db8739a5fd2cf61c38ac8d555984da3fa994a5017d3c1d655494e9af8eb405ba
                                                                                                • Instruction Fuzzy Hash: 78C04CA160410057DB50A7BE8AC2A0672D85F5820430441B6B908DB287D678EC009615
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(?,00406F3D), ref: 00406F30
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 3473aa6fdb671349066f074fc3b2aebd5c1d3b8cb352d1e979c386aa55b3b604
                                                                                                • Instruction ID: f94a5d2238f2ee5303b4d558b5d93000027bb0092eeb8c65c9d9a83f01a259cd
                                                                                                • Opcode Fuzzy Hash: 3473aa6fdb671349066f074fc3b2aebd5c1d3b8cb352d1e979c386aa55b3b604
                                                                                                • Instruction Fuzzy Hash: A4B09BB661C2015DE705DAD5745153863D4D7C47103E14577F114D25C0D53C94154518
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(?,00406F3D), ref: 00406F30
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 5557acf2148e23312bf2bdc7768f633380236e382c485dac7de260305449c299
                                                                                                • Instruction ID: 8ce709a7dcc0858879a49907ae7d49f16bd3fabbd46d8b550b3201db24fc95e8
                                                                                                • Opcode Fuzzy Hash: 5557acf2148e23312bf2bdc7768f633380236e382c485dac7de260305449c299
                                                                                                • Instruction Fuzzy Hash: 46A022B8C00003B2CE80E2F08080A3C23282A883003C00AA2320EB2080C23EC0000A0A
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 00407E44
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 4b604b7c04c55a97cf12a425da2613599e639526dade8246110179d0dcd9af86
                                                                                                • Instruction ID: e346e479d4e19dc6fbf4ec70e04c611644565a823529d475df5ed673f567dbda
                                                                                                • Opcode Fuzzy Hash: 4b604b7c04c55a97cf12a425da2613599e639526dade8246110179d0dcd9af86
                                                                                                • Instruction Fuzzy Hash: 521172716082059BDB10FF19C881B5B3794AF84359F04847AF958AB3C6DA38EC008B6B
                                                                                                APIs
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00004000,?,?,?,?,?,004018BF), ref: 004016B2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 1263568516-0
                                                                                                • Opcode ID: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                • Instruction ID: 63c8255cdd02620dd55efc6405714c3c0a63becca9b218cdeda95617091702f1
                                                                                                • Opcode Fuzzy Hash: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                • Instruction Fuzzy Hash: 3601A7726442148BC310AF28DDC093A77D5EB85364F1A4A7ED985B73A1D23B6C0587A8
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandle
                                                                                                • String ID:
                                                                                                • API String ID: 2962429428-0
                                                                                                • Opcode ID: 57bb830fb3630d9a83ec57f7eac22a277ae175c199a92d969abe11a9c095749b
                                                                                                • Instruction ID: 0a303eee8e17872e34e3f08f3f74197a254d67d3e0467507f6d8b9a4d6bdce8a
                                                                                                • Opcode Fuzzy Hash: 57bb830fb3630d9a83ec57f7eac22a277ae175c199a92d969abe11a9c095749b
                                                                                                • Instruction Fuzzy Hash: 9FD0A7C1B00A6017D315F6BF498865B96C85F88685F08843BF684E73D1D67CAC00C3CD
                                                                                                APIs
                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,00407E3A), ref: 00407D73
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 1263568516-0
                                                                                                • Opcode ID: f18d662fc38f0284a7c8bdb2170b2a8644905928442529ab0c2341243e9dd2c5
                                                                                                • Instruction ID: 987a95dec6bedafdacc6f30d71d69a0298e18a8a9a30f6cccb61f0e346f0d057
                                                                                                • Opcode Fuzzy Hash: f18d662fc38f0284a7c8bdb2170b2a8644905928442529ab0c2341243e9dd2c5
                                                                                                • Instruction Fuzzy Hash: 6FD0E9B17557045BDB90EEB94CC1B1237D97F48600F5044B66904EB296E674E800D614
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000028), ref: 004092AF
                                                                                                • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 004092B5
                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 004092CE
                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000), ref: 004092F5
                                                                                                • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000), ref: 004092FA
                                                                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 0040930B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                • String ID: SeShutdownPrivilege
                                                                                                • API String ID: 107509674-3733053543
                                                                                                • Opcode ID: 2a0162333a77e08806ee048c8adb2592b0adbd8e17023ac1d43b711a23017a7c
                                                                                                • Instruction ID: 46e638963846eb8b1a8eef1e5041d40b59806408d3aca7422040dec9ba119927
                                                                                                • Opcode Fuzzy Hash: 2a0162333a77e08806ee048c8adb2592b0adbd8e17023ac1d43b711a23017a7c
                                                                                                • Instruction Fuzzy Hash: 3FF012B079430276E620AAB58D07F6B62885BC5B48F50493EBA51FA1D3D7BCD8044A6E
                                                                                                APIs
                                                                                                • FindResourceA.KERNEL32(00000000,00002B67,0000000A), ref: 00409A0E
                                                                                                • SizeofResource.KERNEL32(00000000,00000000,?,00409AF9,00000000,0040A08C,?,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 00409A21
                                                                                                • LoadResource.KERNEL32(00000000,00000000,00000000,00000000,?,00409AF9,00000000,0040A08C,?,00000001,00000000,00000002,00000000,0040A0D4,?,00000000), ref: 00409A33
                                                                                                • LockResource.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00409AF9,00000000,0040A08C,?,00000001,00000000,00000002,00000000,0040A0D4), ref: 00409A44
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                • String ID:
                                                                                                • API String ID: 3473537107-0
                                                                                                • Opcode ID: 13ffe1952f0d95e29d084444e35be522072a07585fb49b2685a126b429e6487b
                                                                                                • Instruction ID: d67f3324bf52c58dde7a17cbdb2efc6a036c8c105ddb558a6a56d7c7a7ea3d45
                                                                                                • Opcode Fuzzy Hash: 13ffe1952f0d95e29d084444e35be522072a07585fb49b2685a126b429e6487b
                                                                                                • Instruction Fuzzy Hash: 30E07E913A434225FA6036F708C3B6A014C8BA670EF04503BBB00792C3DEBC8C04452E
                                                                                                APIs
                                                                                                • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,004053AA,?,?,?,00000000,0040555C), ref: 004051BB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2299586839-0
                                                                                                • Opcode ID: 5ea09b3054f78be8d61aadd1ef4a431fb4c5ee7ddbf8397ee2588b1f4940bcb7
                                                                                                • Instruction ID: dec8dcb9893e8432c944e1b70884c8cc40709e939aac0c2d0d2241257bb7fc31
                                                                                                • Opcode Fuzzy Hash: 5ea09b3054f78be8d61aadd1ef4a431fb4c5ee7ddbf8397ee2588b1f4940bcb7
                                                                                                • Instruction Fuzzy Hash: D3D05EB631E6502AE210519B2D85EBB4EACCAC57A4F14443BF648DB242D2248C069776
                                                                                                APIs
                                                                                                • GetSystemTime.KERNEL32(?), ref: 004026CE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: SystemTime
                                                                                                • String ID:
                                                                                                • API String ID: 2656138-0
                                                                                                • Opcode ID: 1c1586f040ad907c453502297459692aa8199981632c93951a31d41848eff65d
                                                                                                • Instruction ID: 69442b1fa125f02c17f5f00667ba5619268a94e84ed87230136e9e38920861ba
                                                                                                • Opcode Fuzzy Hash: 1c1586f040ad907c453502297459692aa8199981632c93951a31d41848eff65d
                                                                                                • Instruction Fuzzy Hash: 14E04F21E0010A82C704ABA5CD435EDF7AEAB95600B044272A418E92E0F631C251C748
                                                                                                APIs
                                                                                                • GetVersionExA.KERNEL32(?,00406540,00000000,0040654E,?,?,?,?,?,00409A78), ref: 00405C52
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Version
                                                                                                • String ID:
                                                                                                • API String ID: 1889659487-0
                                                                                                • Opcode ID: b3c8fce3f516c1eeee7654ac00498b0e6f5204205adccd6d1250d5bfc2945711
                                                                                                • Instruction ID: 6a84e84a5bdb2c7c5b206d002f2a3fc227ad50a79849cf1aa773f1ea3c1cbc6a
                                                                                                • Opcode Fuzzy Hash: b3c8fce3f516c1eeee7654ac00498b0e6f5204205adccd6d1250d5bfc2945711
                                                                                                • Instruction Fuzzy Hash: 5AC0126040470186E7109B319C42B1672D4A744310F4805396DA4953C2E73C81018A5A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7cb438cf7f0ff76753a1d16800e3023f3e313fbbfbb21f985cf38b771b24bb28
                                                                                                • Instruction ID: bf64fe3dbf7489daa5b396f442bfdc43c732794851cc1dd68f6a4bedb61b4a1f
                                                                                                • Opcode Fuzzy Hash: 7cb438cf7f0ff76753a1d16800e3023f3e313fbbfbb21f985cf38b771b24bb28
                                                                                                • Instruction Fuzzy Hash: 7F32E875E00219DFCB14CF99CA80A9DB7B2BF88314F24816AD855B7395DB34AE42CF54
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,0040704D), ref: 00406F71
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00406F77
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,0040704D), ref: 00406FC5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressCloseHandleModuleProc
                                                                                                • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                • API String ID: 4190037839-2401316094
                                                                                                • Opcode ID: f607686cc0d7273f9df9d94dd6e76e9aefdf0fdd96e28e4fed3be5d0e4603d73
                                                                                                • Instruction ID: 82a514a35929d101a3f87db01d263b67a2005a07a92a8f1bbb0e3c876c3699bd
                                                                                                • Opcode Fuzzy Hash: f607686cc0d7273f9df9d94dd6e76e9aefdf0fdd96e28e4fed3be5d0e4603d73
                                                                                                • Instruction Fuzzy Hash: F3214130E44209AFDB10EAA1CC56B9F77B8AB44304F60857BA605F72C1D77CAA05C79E
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B1E
                                                                                                • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B42
                                                                                                • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B5E
                                                                                                • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00403B7F
                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00403BA8
                                                                                                • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00403BB2
                                                                                                • GetStdHandle.KERNEL32(000000F5), ref: 00403BD2
                                                                                                • GetFileType.KERNEL32(?,000000F5), ref: 00403BE9
                                                                                                • CloseHandle.KERNEL32(?,?,000000F5), ref: 00403C04
                                                                                                • GetLastError.KERNEL32(000000F5), ref: 00403C1E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                • String ID:
                                                                                                • API String ID: 1694776339-0
                                                                                                • Opcode ID: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                • Instruction ID: 6684f6b4d1923fa93cc5777a7ebe0ca766b8c5f16b1f456132d2f0a6dbb27d3d
                                                                                                • Opcode Fuzzy Hash: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                • Instruction Fuzzy Hash: 444194302042009EF7305F258805B237DEDEB4571AF208A3FA1D6BA6E1E77DAE419B5D
                                                                                                APIs
                                                                                                • GetSystemDefaultLCID.KERNEL32(00000000,0040555C,?,?,?,?,00000000,00000000,00000000,?,0040653B,00000000,0040654E), ref: 0040532E
                                                                                                  • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                  • Part of subcall function 004051A8: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,004053AA,?,?,?,00000000,0040555C), ref: 004051BB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale$DefaultSystem
                                                                                                • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                • API String ID: 1044490935-665933166
                                                                                                • Opcode ID: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                • Instruction ID: f22f4b18e1885e1925b87b286fa486de3d96a381b4aec2b7527aff107c54c5fa
                                                                                                • Opcode Fuzzy Hash: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                • Instruction Fuzzy Hash: 8E514234B00648ABDB00EBA59C91B9F776ADB89304F50957BB514BB3C6CA3DCA058B5C
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 004036F2
                                                                                                • SysAllocStringLen.OLEAUT32(?,00000000), ref: 004036FD
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403710
                                                                                                • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 0040371A
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403729
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$AllocString
                                                                                                • String ID:
                                                                                                • API String ID: 262959230-0
                                                                                                • Opcode ID: daf431a3c2bb6397145c0312c95092c7dd6e0c4ca2be07fc82856b41fd6094de
                                                                                                • Instruction ID: 1285967c487f36a4f1f77a8b8e1f1fe351824cacfdb80e5859a13ebcd08b75b2
                                                                                                • Opcode Fuzzy Hash: daf431a3c2bb6397145c0312c95092c7dd6e0c4ca2be07fc82856b41fd6094de
                                                                                                • Instruction Fuzzy Hash: 17F068A13442543AF56075A75C43FAB198CCB45BAEF10457FF704FA2C2D8B89D0492BD
                                                                                                APIs
                                                                                                • RtlInitializeCriticalSection.KERNEL32(0040C41C,00000000,004019CE,?,?,0040217A,020903FC,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 0040192E
                                                                                                • RtlEnterCriticalSection.KERNEL32(0040C41C,0040C41C,00000000,004019CE,?,?,0040217A,020903FC,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 00401941
                                                                                                • LocalAlloc.KERNEL32(00000000,00000FF8,0040C41C,00000000,004019CE,?,?,0040217A,020903FC,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 0040196B
                                                                                                • RtlLeaveCriticalSection.KERNEL32(0040C41C,004019D5,00000000,004019CE,?,?,0040217A,020903FC,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 004019C8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                • String ID:
                                                                                                • API String ID: 730355536-0
                                                                                                • Opcode ID: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                • Instruction ID: 093a8b970c40f4dda7bd37408b901a2e20e4e29fb74a5496b56404d4d89a3717
                                                                                                • Opcode Fuzzy Hash: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                • Instruction Fuzzy Hash: CC0161B0684240DEE715ABA999E6B353AA4E786744F10427FF080F62F2C67C4450CB9D
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(00000000,00409A6E), ref: 004030E3
                                                                                                • GetCommandLineA.KERNEL32(00000000,00409A6E), ref: 004030EE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2245719739.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2245513344.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245763568.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2245802563.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CommandHandleLineModule
                                                                                                • String ID: U1hd.@
                                                                                                • API String ID: 2123368496-2904493091
                                                                                                • Opcode ID: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                • Instruction ID: 0f926add87520dc699e98d27074396f9fab16295c11a520b4b5863bd90c7cb52
                                                                                                • Opcode Fuzzy Hash: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                • Instruction Fuzzy Hash: 03C01274541300CAD328AFF69E8A304B990A385349F40823FA608BA2F1CA7C4201EBDD

                                                                                                Execution Graph

                                                                                                Execution Coverage:19.5%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:7.2%
                                                                                                Total number of Nodes:2000
                                                                                                Total number of Limit Nodes:127
                                                                                                execution_graph 47295 44ab84 47296 44ab92 47295->47296 47298 44abb1 47295->47298 47296->47298 47299 44aa68 47296->47299 47300 44aa9b 47299->47300 47310 414a90 47300->47310 47302 44aaae 47303 44aadb 73A1A570 47302->47303 47333 40357c 47302->47333 47314 41a190 47303->47314 47307 44ab0c 47322 44a79c 47307->47322 47309 44ab20 73A1A480 47309->47298 47311 414a9e 47310->47311 47347 4034e0 47311->47347 47313 414aab 47313->47302 47315 41a257 47314->47315 47316 41a1bb 47314->47316 47317 403400 4 API calls 47315->47317 47371 403520 47316->47371 47318 41a26f SelectObject 47317->47318 47318->47307 47320 41a213 47321 41a24b CreateFontIndirectA 47320->47321 47321->47315 47323 44a7b3 47322->47323 47324 44a846 47323->47324 47325 44a82f 47323->47325 47326 44a7c6 47323->47326 47324->47309 47327 44a83f DrawTextA 47325->47327 47326->47324 47328 402648 4 API calls 47326->47328 47327->47324 47329 44a7d7 47328->47329 47330 44a7f5 MultiByteToWideChar DrawTextW 47329->47330 47331 402660 4 API calls 47330->47331 47332 44a827 47331->47332 47332->47309 47334 403580 47333->47334 47335 4035bf 47333->47335 47336 403450 47334->47336 47337 40358a 47334->47337 47335->47303 47343 4034bc 4 API calls 47336->47343 47344 403464 47336->47344 47338 4035b4 47337->47338 47339 40359d 47337->47339 47340 4038a4 4 API calls 47338->47340 47374 4038a4 47339->47374 47346 4035a2 47340->47346 47341 403490 47341->47303 47343->47344 47344->47341 47345 402660 4 API calls 47344->47345 47345->47341 47346->47303 47352 4034bc 47347->47352 47349 4034f0 47357 403400 47349->47357 47353 4034c0 47352->47353 47354 4034dc 47352->47354 47361 402648 47353->47361 47354->47349 47356 4034c9 47356->47349 47358 403406 47357->47358 47359 40341f 47357->47359 47358->47359 47366 402660 47358->47366 47359->47313 47362 40264c 47361->47362 47363 402656 47361->47363 47362->47363 47365 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47362->47365 47363->47356 47363->47363 47365->47363 47367 402664 47366->47367 47368 40266e 47366->47368 47367->47368 47370 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47367->47370 47368->47359 47368->47368 47370->47368 47372 4034e0 4 API calls 47371->47372 47373 40352a 47372->47373 47373->47320 47375 4038b1 47374->47375 47382 4038e1 47374->47382 47376 4038da 47375->47376 47378 4038bd 47375->47378 47379 4034bc 4 API calls 47376->47379 47377 403400 4 API calls 47380 4038cb 47377->47380 47383 402678 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47378->47383 47379->47382 47380->47346 47382->47377 47383->47380 47384 41fb00 47385 41fb09 47384->47385 47388 41fda4 47385->47388 47387 41fb16 47389 41fe96 47388->47389 47390 41fdbb 47388->47390 47389->47387 47390->47389 47409 41f964 GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 47390->47409 47392 41fdf1 47393 41fdf5 47392->47393 47394 41fe1b 47392->47394 47410 41fb44 47393->47410 47419 41f964 GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 47394->47419 47398 41fe29 47400 41fe53 47398->47400 47401 41fe2d 47398->47401 47399 41fb44 10 API calls 47402 41fe19 47399->47402 47404 41fb44 10 API calls 47400->47404 47403 41fb44 10 API calls 47401->47403 47402->47387 47406 41fe3f 47403->47406 47405 41fe65 47404->47405 47407 41fb44 10 API calls 47405->47407 47408 41fb44 10 API calls 47406->47408 47407->47402 47408->47402 47409->47392 47411 41fb5f 47410->47411 47412 41f8e4 4 API calls 47411->47412 47413 41fb75 47411->47413 47412->47413 47420 41f8e4 47413->47420 47415 41fbbd 47416 41fbe0 SetScrollInfo 47415->47416 47428 41fa44 47416->47428 47419->47398 47439 418188 47420->47439 47422 41f901 GetWindowLongA 47423 41f93e 47422->47423 47424 41f91e 47422->47424 47442 41f870 GetWindowLongA GetSystemMetrics GetSystemMetrics 47423->47442 47441 41f870 GetWindowLongA GetSystemMetrics GetSystemMetrics 47424->47441 47427 41f92a 47427->47415 47429 41fa52 47428->47429 47430 41fa5a 47428->47430 47429->47399 47431 41fa97 47430->47431 47432 41fa99 47430->47432 47433 41fa89 47430->47433 47434 41fad9 GetScrollPos 47431->47434 47444 417df0 IsWindowVisible ScrollWindow SetWindowPos 47432->47444 47443 417df0 IsWindowVisible ScrollWindow SetWindowPos 47433->47443 47434->47429 47437 41fae4 47434->47437 47438 41faf3 SetScrollPos 47437->47438 47438->47429 47440 418192 47439->47440 47440->47422 47441->47427 47442->47427 47443->47431 47444->47431 47445 4171c3 47446 4171d9 47445->47446 47449 41728f 47445->47449 47447 4171e3 47446->47447 47448 417259 47446->47448 47447->47449 47452 417207 GetCursorPos 47447->47452 47455 4171f3 47447->47455 47448->47449 47450 41726c GetLastActivePopup GetForegroundWindow 47448->47450 47450->47449 47451 417285 47450->47451 47459 4241e8 GetLastActivePopup IsWindowVisible IsWindowEnabled SetForegroundWindow 47451->47459 47454 41721a 47452->47454 47458 416878 PtInRect 47454->47458 47455->47449 47456 41724a SetCursor 47455->47456 47456->47449 47458->47455 47459->47449 47460 420540 47461 420553 47460->47461 47481 415ad8 47461->47481 47463 42069a 47464 4206b1 47463->47464 47488 41467c KiUserCallbackDispatcher 47463->47488 47468 4206c8 47464->47468 47489 4146c0 KiUserCallbackDispatcher 47464->47489 47465 42058e 47465->47463 47466 4205f9 47465->47466 47474 4205ea MulDiv 47465->47474 47486 4207f0 20 API calls 47466->47486 47469 4206ea 47468->47469 47490 420008 12 API calls 47468->47490 47472 420612 47472->47463 47487 420008 12 API calls 47472->47487 47485 41a2ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue DeleteObject 47474->47485 47477 42062f 47478 42064b MulDiv 47477->47478 47479 42066e 47477->47479 47478->47479 47479->47463 47480 420677 MulDiv 47479->47480 47480->47463 47482 415aea 47481->47482 47491 414418 47482->47491 47484 415b02 47484->47465 47485->47466 47486->47472 47487->47477 47488->47464 47489->47468 47490->47469 47492 414432 47491->47492 47495 4105f0 47492->47495 47494 414448 47494->47484 47498 40de3c 47495->47498 47497 4105f6 47497->47494 47499 40de9e 47498->47499 47500 40de4f 47498->47500 47501 40deac 19 API calls 47499->47501 47509 40deac 47500->47509 47502 40dea8 47501->47502 47502->47497 47506 40de81 47522 40d8c0 73A25CF0 47506->47522 47508 40de96 47508->47497 47510 40debc 47509->47510 47512 40ded2 47510->47512 47523 40d778 47510->47523 47543 40e234 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47510->47543 47526 40e0e4 47512->47526 47515 40deda 47516 40d778 5 API calls 47515->47516 47517 40df46 47515->47517 47529 40dcf8 47515->47529 47516->47515 47519 40e0e4 5 API calls 47517->47519 47520 40de79 47519->47520 47521 40d814 73A25CF0 47520->47521 47521->47506 47522->47508 47544 40eba0 47523->47544 47552 40d654 47526->47552 47561 40e0ec 47529->47561 47534 40eb04 5 API calls 47543->47510 47547 40d918 47544->47547 47548 40d923 47547->47548 47549 40d782 47548->47549 47551 40d964 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47548->47551 47549->47510 47551->47548 47553 40eba0 5 API calls 47552->47553 47554 40d661 47553->47554 47555 40d674 47554->47555 47559 40eca4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47554->47559 47555->47515 47557 40d66f 47560 40d5f0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47557->47560 47559->47557 47560->47555 47585 40d8fc 47561->47585 47563 40dd2b 47568 40eb04 47563->47568 47565 40eba0 5 API calls 47566 40e110 47565->47566 47566->47563 47588 40e070 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47566->47588 47569 40d918 5 API calls 47568->47569 47570 40eb19 47569->47570 47571 4034e0 4 API calls 47570->47571 47572 40eb27 47571->47572 47589 403744 47572->47589 47574 40eb2e 47575 40d918 5 API calls 47574->47575 47576 40dd36 47575->47576 47576->47534 47586 40eba0 5 API calls 47585->47586 47587 40d906 47586->47587 47587->47563 47587->47565 47588->47563 47590 40374a 47589->47590 47592 40375b 47589->47592 47591 4034bc 4 API calls 47590->47591 47590->47592 47591->47592 47592->47574 47594 475fc4 47595 475fcf 47594->47595 47597 475fe5 GetLastError 47595->47597 47598 476010 47595->47598 47602 451084 47595->47602 47597->47598 47599 475fef GetLastError 47597->47599 47599->47598 47600 475ff9 GetTickCount 47599->47600 47600->47598 47601 476007 Sleep 47600->47601 47601->47595 47608 450ea0 47602->47608 47604 45109e 47604->47595 47605 45109a 47605->47604 47606 4510ba DeleteFileA GetLastError 47605->47606 47614 450edc 47606->47614 47609 450eae 47608->47609 47610 450eaa 47608->47610 47611 450eb7 Wow64DisableWow64FsRedirection 47609->47611 47612 450ed0 SetLastError 47609->47612 47610->47605 47613 450ecb 47611->47613 47612->47613 47613->47605 47615 450ee1 Wow64RevertWow64FsRedirection 47614->47615 47616 450eeb 47614->47616 47615->47616 47616->47604 47617 402584 47618 402598 47617->47618 47619 4025ab 47617->47619 47647 4019cc RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 47618->47647 47621 4025c2 RtlEnterCriticalSection 47619->47621 47622 4025cc 47619->47622 47621->47622 47633 4023b4 13 API calls 47622->47633 47623 40259d 47623->47619 47625 4025a1 47623->47625 47626 4025d5 47627 4025d9 47626->47627 47634 402088 47626->47634 47629 402635 47627->47629 47630 40262b RtlLeaveCriticalSection 47627->47630 47630->47629 47631 4025e5 47631->47627 47648 402210 9 API calls 47631->47648 47633->47626 47635 40209c 47634->47635 47636 4020af 47634->47636 47655 4019cc RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 47635->47655 47638 4020c6 RtlEnterCriticalSection 47636->47638 47641 4020d0 47636->47641 47638->47641 47639 4020a1 47639->47636 47640 4020a5 47639->47640 47644 402106 47640->47644 47641->47644 47649 401f94 47641->47649 47644->47631 47645 4021f1 RtlLeaveCriticalSection 47646 4021fb 47645->47646 47646->47631 47647->47623 47648->47627 47650 401fa4 47649->47650 47651 401ff4 47650->47651 47652 401fd0 47650->47652 47656 401f0c 47650->47656 47651->47645 47651->47646 47652->47651 47661 401db4 47652->47661 47655->47639 47665 40178c 47656->47665 47659 401f29 47659->47650 47662 401e02 47661->47662 47663 401dd2 47661->47663 47662->47663 47688 401d1c 47662->47688 47663->47651 47669 4017a8 47665->47669 47666 4017b2 47684 401678 VirtualAlloc 47666->47684 47669->47666 47672 401803 47669->47672 47674 40180f 47669->47674 47676 4014e4 47669->47676 47685 4013e0 LocalAlloc 47669->47685 47671 4017be 47671->47674 47686 4015c0 VirtualFree 47672->47686 47674->47659 47675 401e80 9 API calls 47674->47675 47675->47659 47677 4014f3 VirtualAlloc 47676->47677 47679 401520 47677->47679 47680 401543 47677->47680 47687 401398 LocalAlloc 47679->47687 47680->47669 47682 40152c 47682->47680 47683 401530 VirtualFree 47682->47683 47683->47680 47684->47671 47685->47669 47686->47674 47687->47682 47689 401d2e 47688->47689 47690 401d51 47689->47690 47691 401d63 47689->47691 47701 401940 47690->47701 47693 401940 3 API calls 47691->47693 47694 401d61 47693->47694 47700 401d79 47694->47700 47711 401bf8 9 API calls 47694->47711 47696 401d88 47697 401da2 47696->47697 47712 401c4c 9 API calls 47696->47712 47713 401454 LocalAlloc 47697->47713 47700->47663 47702 401966 47701->47702 47710 4019bf 47701->47710 47714 40170c 47702->47714 47706 401983 47708 40199a 47706->47708 47719 4015c0 VirtualFree 47706->47719 47708->47710 47720 401454 LocalAlloc 47708->47720 47710->47694 47711->47696 47712->47697 47713->47700 47716 401743 47714->47716 47715 401783 47718 4013e0 LocalAlloc 47715->47718 47716->47715 47717 40175d VirtualFree 47716->47717 47717->47716 47718->47706 47719->47708 47720->47710 47721 4169c4 47722 4169d7 47721->47722 47723 4169ef 47721->47723 47724 416a42 47722->47724 47725 4169d9 47722->47725 47726 4169ea 47723->47726 47746 416938 PtInRect GetCapture 47723->47746 47738 415218 47724->47738 47728 416a0c 47725->47728 47729 4169de 47725->47729 47732 415218 59 API calls 47726->47732 47736 416a79 47726->47736 47728->47726 47737 421a94 6 API calls 47728->47737 47729->47726 47733 416aa9 GetCapture 47729->47733 47730 416a4b 47730->47736 47745 416878 PtInRect 47730->47745 47732->47736 47733->47726 47737->47726 47739 415225 47738->47739 47740 415280 47739->47740 47741 41528b 47739->47741 47744 415289 47739->47744 47740->47744 47748 415004 46 API calls 47740->47748 47747 424b34 13 API calls 47741->47747 47744->47730 47745->47736 47746->47726 47747->47744 47748->47744 47749 422804 47750 422817 47749->47750 47752 422834 47749->47752 47750->47752 47789 408c5c 47750->47789 47751 422aa7 47752->47751 47754 422a49 47752->47754 47755 42286e 47752->47755 47756 422a91 47754->47756 47757 422a9b 47754->47757 47773 4228c5 47755->47773 47797 423150 GetSystemMetrics 47755->47797 47800 421dd4 11 API calls 47756->47800 47757->47751 47761 422ac0 47757->47761 47762 422adf 47757->47762 47758 422971 47763 4229b3 47758->47763 47764 42297d 47758->47764 47759 422a24 47766 422a3e ShowWindow 47759->47766 47769 422ad7 SetWindowPos 47761->47769 47770 422ae9 GetActiveWindow 47762->47770 47768 4229cd ShowWindow 47763->47768 47771 422987 SendMessageA 47764->47771 47766->47751 47767 422909 47798 423148 GetSystemMetrics 47767->47798 47772 418188 47768->47772 47769->47751 47774 422af4 47770->47774 47775 422b13 47770->47775 47776 418188 47771->47776 47778 4229ef CallWindowProcA 47772->47778 47773->47758 47773->47759 47783 422afc IsIconic 47774->47783 47779 422b19 47775->47779 47780 422b3e 47775->47780 47781 4229ab ShowWindow 47776->47781 47799 414c6c 47778->47799 47785 422b30 SetWindowPos SetActiveWindow 47779->47785 47786 422b48 ShowWindow 47780->47786 47784 422a02 SendMessageA 47781->47784 47783->47775 47787 422b06 47783->47787 47784->47751 47785->47751 47786->47751 47801 41ef9c GetCurrentThreadId 73A25940 47787->47801 47790 408c68 47789->47790 47803 406d8c LoadStringA 47790->47803 47795 403400 4 API calls 47796 408cae 47795->47796 47796->47752 47797->47767 47798->47773 47799->47784 47800->47757 47802 41efca 47801->47802 47802->47775 47804 4034e0 4 API calls 47803->47804 47805 406db9 47804->47805 47806 403450 47805->47806 47807 403454 47806->47807 47808 403464 47806->47808 47807->47808 47810 4034bc 4 API calls 47807->47810 47809 403490 47808->47809 47811 402660 4 API calls 47808->47811 47809->47795 47810->47808 47811->47809 47812 4797c1 47814 4797f5 47812->47814 47815 4797ca 47812->47815 47813 479834 47817 479847 47813->47817 47818 479854 47813->47818 47814->47813 48203 4781e4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47814->48203 47815->47814 47927 47087c 47815->47927 47821 47984b 47817->47821 47822 479889 47817->47822 47824 47986e 47818->47824 47825 47985d 47818->47825 47820 479827 48204 4783b0 36 API calls 47820->48204 47830 47984f 47821->47830 47834 4798e7 47821->47834 47835 4798cc 47821->47835 47827 479892 47822->47827 47828 4798ad 47822->47828 48206 478420 36 API calls 47824->48206 48205 4783b0 36 API calls 47825->48205 48207 478420 36 API calls 47827->48207 48208 478420 36 API calls 47828->48208 47839 479910 47830->47839 47840 47992e 47830->47840 48210 478420 36 API calls 47834->48210 48209 478420 36 API calls 47835->48209 47841 479925 47839->47841 48211 4783b0 36 API calls 47839->48211 48213 47807c 23 API calls 47840->48213 48212 47807c 23 API calls 47841->48212 47845 47992c 47846 479944 47845->47846 47847 47993e 47845->47847 47848 479942 47846->47848 47850 47838c 36 API calls 47846->47850 47847->47848 47951 47838c 47847->47951 47956 475968 47848->47956 47850->47848 48264 470ab8 47927->48264 48771 477d10 36 API calls 47951->48771 47953 4783a7 48772 408b80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47953->48772 48773 42d77c GetWindowsDirectoryA 47956->48773 47958 475986 47959 403450 4 API calls 47958->47959 47960 475993 47959->47960 48775 42d7a8 GetSystemDirectoryA 47960->48775 47962 47599b 47963 403450 4 API calls 47962->47963 47964 4759a8 47963->47964 48777 42d7d4 47964->48777 47966 4759b0 47967 403450 4 API calls 47966->47967 47968 4759bd 47967->47968 47969 4759c6 47968->47969 47970 4759e2 47968->47970 48811 42d0ec 47969->48811 47972 403400 4 API calls 47970->47972 47974 4759e0 47972->47974 47976 475a27 47974->47976 48819 42c7c4 47974->48819 48781 4757f0 47976->48781 48203->47820 48204->47813 48205->47830 48206->47830 48207->47830 48208->47830 48209->47830 48210->47830 48211->47841 48212->47845 48213->47845 48265 470ac2 48264->48265 48379 48d904 48265->48379 48380 48d90d 48379->48380 48423 420154 48380->48423 48424 420164 48423->48424 48433 420290 48424->48433 48434 42029a 48433->48434 48448 41fbf8 48434->48448 48449 41fbfe 48448->48449 48464 4158f4 48449->48464 48465 4158fe 48464->48465 48474 414284 48465->48474 48469 41591f 48483 41a58c 48469->48483 48472 41a654 5 API calls 48475 41428e 48474->48475 48487 4101c8 48475->48487 48480 41f36c 48481 41f37c VirtualAlloc 48480->48481 48482 41f3aa 48480->48482 48481->48482 48482->48469 48484 41a592 48483->48484 48485 419b04 4 API calls 48484->48485 48486 415931 48485->48486 48486->48472 48488 4101cf 48487->48488 48490 4101f2 48488->48490 48495 410360 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 48488->48495 48491 41a08c 48490->48491 48492 41a092 48491->48492 48496 419b04 48492->48496 48494 4142ba 48494->48480 48495->48490 48497 419b17 48496->48497 48498 402648 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48497->48498 48499 419b4c 48497->48499 48498->48499 48499->48494 48771->47953 48774 42d79d 48773->48774 48774->47958 48776 42d7c9 48775->48776 48776->47962 48778 403400 4 API calls 48777->48778 48779 42d7e4 GetModuleHandleA GetProcAddress 48778->48779 48780 42d7fd 48779->48780 48780->47966 48812 4038a4 4 API calls 48811->48812 48813 42d0ff 48812->48813 48814 42d116 GetEnvironmentVariableA 48813->48814 48818 42d129 48813->48818 48857 42da10 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48813->48857 48814->48813 48858 42c5b4 48819->48858 48857->48813 50969 442d48 50970 403494 4 API calls 50969->50970 50972 442d78 50970->50972 50971 442d85 50975 403400 4 API calls 50971->50975 50972->50971 50973 4037b8 4 API calls 50972->50973 50974 442da6 50973->50974 50974->50971 50977 431334 4 API calls 50974->50977 50976 442fb5 50975->50976 50978 442e19 50977->50978 50979 431404 4 API calls 50978->50979 50986 442e39 50978->50986 50979->50978 50980 442e96 50981 442eb7 50980->50981 50982 442ed8 50980->50982 50993 441a30 50981->50993 50989 441a30 5 API calls 50982->50989 50984 442e7c 50984->50980 50987 442ccc 4 API calls 50984->50987 50986->50984 51006 442ccc 50986->51006 50987->50980 50988 442ed4 51009 442d0c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50988->51009 50989->50988 50991 442f98 51010 442d1c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 73A25CF0 50991->51010 50994 442a0e 50993->50994 50995 441a69 50993->50995 50997 403400 4 API calls 50994->50997 50996 403400 4 API calls 50995->50996 50998 441a71 50996->50998 50999 442a23 50997->50999 51000 431334 4 API calls 50998->51000 50999->50988 51003 441a7d 51000->51003 51001 4429fe 51002 402b58 73A25CF0 51001->51002 51004 442a06 51002->51004 51003->51001 51011 441108 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51003->51011 51004->50988 51007 402648 4 API calls 51006->51007 51008 442ce0 51007->51008 51008->50986 51009->50991 51010->50971 51011->51003 51012 40cdcc 51015 406eb0 WriteFile 51012->51015 51016 406ecd 51015->51016 51017 490b04 51071 403344 51017->51071 51019 490b12 51074 4056a0 51019->51074 51021 490b17 51077 4098ec 51021->51077 51375 4032fc 51071->51375 51073 403349 GetModuleHandleA GetCommandLineA 51073->51019 51076 4056db 51074->51076 51376 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51074->51376 51076->51021 51377 408fc4 51077->51377 51375->51073 51376->51076 51378 408c5c 5 API calls 51377->51378 51379 408fd5 51378->51379 51380 40857c GetSystemDefaultLCID 51379->51380 51384 4085b2 51380->51384 51381 406d8c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51381->51384 51382 408508 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 51382->51384 51383 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51383->51384 51384->51381 51384->51382 51384->51383 51388 408614 51384->51388 51385 406d8c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51385->51388 51386 408508 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 51386->51388 51387 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51387->51388 51388->51385 51388->51386 51388->51387 51389 408697 51388->51389 51390 403420 4 API calls 51389->51390 51391 4086b1 51390->51391 51392 4086c0 GetSystemDefaultLCID 51391->51392 51449 408508 GetLocaleInfoA 51392->51449 51395 403450 4 API calls 51396 408700 51395->51396 51397 408508 5 API calls 51396->51397 51398 408715 51397->51398 51399 408508 5 API calls 51398->51399 51400 408739 51399->51400 51455 408554 GetLocaleInfoA 51400->51455 51403 408554 GetLocaleInfoA 51404 408769 51403->51404 51405 408508 5 API calls 51404->51405 51450 408541 51449->51450 51451 40852f 51449->51451 51453 403494 4 API calls 51450->51453 51452 4034e0 4 API calls 51451->51452 51454 40853f 51452->51454 51453->51454 51454->51395 51456 408570 51455->51456 51456->51403 52801 42228c 52802 42229b 52801->52802 52807 42121c 52802->52807 52805 4222bb 52808 42128b 52807->52808 52810 42122b 52807->52810 52812 42129c 52808->52812 52832 412478 GetMenuItemCount GetMenuStringA GetMenuState 52808->52832 52810->52808 52831 408ccc 19 API calls 52810->52831 52811 4212ca 52819 42133d 52811->52819 52822 4212e5 52811->52822 52812->52811 52813 421362 52812->52813 52815 421376 SetMenu 52813->52815 52829 42133b 52813->52829 52814 42138e 52835 421164 10 API calls 52814->52835 52815->52829 52818 421395 52818->52805 52830 422190 10 API calls 52818->52830 52820 421351 52819->52820 52819->52829 52823 42135a SetMenu 52820->52823 52824 421308 GetMenu 52822->52824 52822->52829 52823->52829 52825 421312 52824->52825 52826 42132b 52824->52826 52828 421325 SetMenu 52825->52828 52833 412478 GetMenuItemCount GetMenuStringA GetMenuState 52826->52833 52828->52826 52829->52814 52834 421dd4 11 API calls 52829->52834 52830->52805 52831->52810 52832->52812 52833->52829 52834->52814 52835->52818 52836 40d014 52837 40d01c 52836->52837 52838 40d04a 52837->52838 52839 40d03f 52837->52839 52843 40d046 52837->52843 52841 40d060 52838->52841 52842 40d04e 52838->52842 52848 4062a0 GlobalHandle GlobalUnWire GlobalFree 52839->52848 52850 406284 GlobalHandle GlobalUnWire GlobalReAlloc GlobalFix 52841->52850 52849 406274 GlobalAlloc GlobalFix 52842->52849 52846 40d05c 52846->52843 52847 408c5c 5 API calls 52846->52847 52847->52843 52848->52843 52849->52846 52850->52846 52851 40cddc 52854 406edc SetFilePointer 52851->52854 52853 40cde7 52854->52853 52855 479727 52856 4502b0 5 API calls 52855->52856 52857 47973b 52856->52857 52858 47889c 23 API calls 52857->52858 52859 47975f 52858->52859 52860 402b58 73A25CF0 52859->52860 52861 479775 52860->52861 52862 442fe4 52865 443017 52862->52865 52863 403400 4 API calls 52864 4432bc 52863->52864 52866 403494 4 API calls 52865->52866 52868 443025 52865->52868 52867 4430bd 52866->52867 52867->52868 52869 4037b8 4 API calls 52867->52869 52868->52863 52870 4430eb 52869->52870 52871 4334d0 4 API calls 52870->52871 52872 443114 52871->52872 52872->52868 52873 431334 4 API calls 52872->52873 52874 44313a 52873->52874 52875 442ccc 4 API calls 52874->52875 52876 443147 52875->52876 52877 431404 4 API calls 52876->52877 52878 443151 52877->52878 52879 431404 4 API calls 52878->52879 52886 44316e 52878->52886 52879->52878 52880 4431c9 52882 441a30 5 API calls 52880->52882 52881 4431af 52881->52880 52884 442ccc 4 API calls 52881->52884 52885 4431fe 52882->52885 52883 442ccc 4 API calls 52883->52886 52884->52880 52892 442d0c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52885->52892 52886->52881 52886->52883 52888 443297 52893 442d1c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 73A25CF0 52888->52893 52890 44329f 52894 4334f4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52890->52894 52892->52888 52893->52890 52894->52868 52895 416ba0 52898 41369c 52895->52898 52897 416bac 52899 4136a7 GetWindowThreadProcessId 52898->52899 52900 4136cc 52898->52900 52899->52900 52901 4136b2 GetCurrentProcessId 52899->52901 52900->52897 52901->52900 52902 4136bc GetPropA 52901->52902 52902->52900 52903 466924 52904 46695a 52903->52904 52929 466b47 52903->52929 52908 4669b6 52904->52908 52909 4669c7 52904->52909 52910 4669a5 52904->52910 52911 4669d8 52904->52911 52912 4669e9 52904->52912 52921 46698e 52904->52921 52905 403400 4 API calls 52907 466bd3 52905->52907 52906 4641fc 19 API calls 52922 466a0b 52906->52922 52915 403400 4 API calls 52907->52915 53093 466378 36 API calls 52908->53093 52939 4664c0 52909->52939 53092 466210 42 API calls 52910->53092 53094 466694 60 API calls 52911->53094 53095 4668b4 40 API calls 52912->53095 52919 466bdb 52915->52919 52920 4669ab 52920->52921 52920->52929 52921->52906 52921->52929 52923 48cf80 19 API calls 52922->52923 52922->52929 52932 466a4d 52922->52932 52923->52932 52924 464138 19 API calls 52924->52932 52925 466b34 52978 47bf8c 52925->52978 52926 414a90 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52926->52932 52927 42caa4 6 API calls 52927->52932 52929->52905 52932->52924 52932->52925 52932->52926 52932->52927 52932->52929 52933 465c24 24 API calls 52932->52933 52934 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52932->52934 52936 466bb5 52932->52936 52995 465b50 52932->52995 53002 465488 52932->53002 53022 47bb48 52932->53022 53096 465ff0 20 API calls 52932->53096 52933->52932 52934->52932 52937 465c24 24 API calls 52936->52937 52937->52929 53097 466fc4 52939->53097 52942 466658 52944 403400 4 API calls 52942->52944 52943 414a90 4 API calls 52945 46650e 52943->52945 52946 46666d 52944->52946 52949 42c7c4 5 API calls 52945->52949 52977 466644 52945->52977 52947 403420 4 API calls 52946->52947 52948 46667a 52947->52948 52951 403400 4 API calls 52948->52951 52952 46652a 52949->52952 52950 403450 4 API calls 52950->52942 52953 466682 52951->52953 52954 42c3a4 5 API calls 52952->52954 52953->52921 52955 466535 52954->52955 53100 454320 GetModuleHandleA GetProcAddress 52955->53100 52959 4665a7 52959->52942 52961 466542 52961->52959 52963 461c6c 19 API calls 52961->52963 52966 466571 52963->52966 52977->52942 52977->52950 52979 47bfc3 52978->52979 52980 47bfd6 52979->52980 53235 47bea4 52979->53235 52986 47bff2 52980->52986 52987 461e6c 20 API calls 52980->52987 52983 47c066 53245 47b14c 52983->53245 52984 455970 23 API calls 52984->52983 52986->52983 52986->52984 52989 47c034 52987->52989 53249 477d10 36 API calls 52989->53249 52992 47c0a2 52993 403400 4 API calls 52992->52993 52994 47c0b7 52993->52994 52994->52929 52996 465b61 52995->52996 52997 465b5c 52995->52997 53636 465008 43 API calls 52996->53636 52999 465b5f 52997->52999 53546 4655c8 52997->53546 52999->52932 53000 465b69 53000->52932 53003 4654af 53002->53003 53652 476d64 53003->53652 53005 4654c1 53006 461e6c 20 API calls 53005->53006 53021 46551f 53005->53021 53008 4654cf 53006->53008 53007 403400 4 API calls 53009 465550 53007->53009 53010 40357c 4 API calls 53008->53010 53009->52932 53011 4654dc 53010->53011 53012 40357c 4 API calls 53011->53012 53013 4654e9 53012->53013 53014 40357c 4 API calls 53013->53014 53015 4654f6 53014->53015 53016 40357c 4 API calls 53015->53016 53017 465504 53016->53017 53018 414ac0 4 API calls 53017->53018 53019 465512 53018->53019 53020 4621a4 11 API calls 53019->53020 53020->53021 53021->53007 53023 466fc4 45 API calls 53022->53023 53024 47bb8b 53023->53024 53025 47bb94 53024->53025 53906 408b80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 53024->53906 53027 414a90 4 API calls 53025->53027 53028 47bba4 53027->53028 53029 403450 4 API calls 53028->53029 53030 47bbb1 53029->53030 53697 4672ac 53030->53697 53033 47bbc1 53035 414a90 4 API calls 53033->53035 53036 47bbd1 53035->53036 53037 403450 4 API calls 53036->53037 53038 47bbde 53037->53038 53039 464df0 SendMessageA 53038->53039 53040 47bbf7 53039->53040 53041 47bc35 53040->53041 53908 473510 23 API calls 53040->53908 53726 424184 IsIconic 53041->53726 53045 47bc65 53047 47b14c 19 API calls 53045->53047 53046 47bc50 SetActiveWindow 53046->53045 53048 47bc78 53047->53048 53734 46fbf4 53048->53734 53092->52920 53093->52921 53094->52921 53095->52921 53096->52932 53126 467050 53097->53126 53101 450ea0 2 API calls 53100->53101 53102 454368 53101->53102 53103 454375 53102->53103 53104 45436c 53102->53104 53105 454387 53103->53105 53106 4543ae 53103->53106 53108 403420 4 API calls 53104->53108 53107 42c3a4 5 API calls 53105->53107 53109 42c6fc 5 API calls 53106->53109 53110 454398 53107->53110 53111 454453 53108->53111 53112 4543c8 53109->53112 53114 4543a0 GetDiskFreeSpaceExA 53110->53114 53111->52961 53113 42c7c4 5 API calls 53112->53113 53115 4543d3 53113->53115 53116 45441c 53114->53116 53127 414a90 4 API calls 53126->53127 53128 467082 53127->53128 53180 461f04 53128->53180 53131 414ac0 4 API calls 53132 467094 53131->53132 53133 4670a3 53132->53133 53135 4670bc 53132->53135 53209 477d10 36 API calls 53133->53209 53137 467103 53135->53137 53139 4670ea 53135->53139 53136 403420 4 API calls 53138 4664f2 53136->53138 53140 467160 53137->53140 53153 467107 53137->53153 53138->52942 53138->52943 53210 477d10 36 API calls 53139->53210 53212 42ca34 CharNextA 53140->53212 53143 46716f 53144 467173 53143->53144 53149 46718c 53143->53149 53213 477d10 36 API calls 53144->53213 53146 467147 53211 477d10 36 API calls 53146->53211 53148 4671b0 53214 477d10 36 API calls 53148->53214 53149->53148 53189 462074 53149->53189 53153->53146 53153->53149 53156 4671c9 53157 403778 4 API calls 53156->53157 53158 4671df 53157->53158 53197 42c894 53158->53197 53161 4671f0 53215 462100 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53161->53215 53162 46721e 53163 42c7c4 5 API calls 53162->53163 53165 467229 53163->53165 53167 42c3a4 5 API calls 53165->53167 53166 467203 53168 4506dc 4 API calls 53166->53168 53170 467234 53167->53170 53169 467210 53168->53169 53178 4670b7 53178->53136 53184 461f1e 53180->53184 53181 406b50 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53181->53184 53183 42caa4 6 API calls 53183->53184 53184->53181 53184->53183 53185 403450 4 API calls 53184->53185 53186 461f67 53184->53186 53218 42c9a4 53184->53218 53185->53184 53187 403420 4 API calls 53186->53187 53188 461f81 53187->53188 53188->53131 53190 46207e 53189->53190 53191 462095 CharNextA 53190->53191 53192 462091 53190->53192 53191->53190 53192->53148 53193 4620a4 53192->53193 53194 4620ae 53193->53194 53195 4620db 53194->53195 53196 4620df CharNextA 53194->53196 53195->53148 53195->53156 53196->53194 53198 42c8aa 53197->53198 53199 42c8ec 53197->53199 53198->53199 53200 42c8dd CharNextA 53198->53200 53199->53161 53199->53162 53200->53198 53209->53178 53210->53178 53211->53178 53212->53143 53213->53178 53214->53178 53215->53166 53219 403494 4 API calls 53218->53219 53220 42c9b4 53219->53220 53221 403744 4 API calls 53220->53221 53224 42c9ea 53220->53224 53227 42c3e8 IsDBCSLeadByte 53220->53227 53221->53220 53223 42ca2e 53223->53184 53224->53223 53226 4037b8 4 API calls 53224->53226 53228 42c3e8 IsDBCSLeadByte 53224->53228 53226->53224 53227->53220 53228->53224 53239 47bed4 53235->53239 53236 47bf67 53237 402b58 73A25CF0 53236->53237 53238 47bf7c KiUserCallbackDispatcher 53237->53238 53238->52980 53239->53236 53251 42ed78 53239->53251 53267 476edc 53239->53267 53271 47291c 53239->53271 53274 47b3f0 53239->53274 53364 472948 20 API calls 53239->53364 53246 47b16f 53245->53246 53248 47b19d 53245->53248 53247 48cea0 19 API calls 53246->53247 53247->53248 53250 47a908 PostMessageA 53248->53250 53249->52986 53250->52992 53252 42ed84 53251->53252 53253 42eda7 GetActiveWindow GetFocus 53252->53253 53254 41ee4c 2 API calls 53253->53254 53255 42edbe 53254->53255 53256 42eddb 53255->53256 53257 42edcb RegisterClassA 53255->53257 53258 42ee6a SetFocus 53256->53258 53259 42ede9 CreateWindowExA 53256->53259 53257->53256 53260 403400 4 API calls 53258->53260 53259->53258 53261 42ee1c 53259->53261 53262 42ee86 53260->53262 53365 424224 53261->53365 53262->53239 53264 42ee44 53265 42ee4c CreateWindowExA 53264->53265 53265->53258 53266 42ee62 ShowWindow 53265->53266 53266->53258 53268 476f83 53267->53268 53269 476ef0 53267->53269 53268->53239 53269->53268 53371 4550d0 15 API calls 53269->53371 53372 472878 53271->53372 53275 455970 23 API calls 53274->53275 53276 47b435 53275->53276 53277 47b440 53276->53277 53278 47b44c 53276->53278 53279 455970 23 API calls 53277->53279 53280 455970 23 API calls 53278->53280 53281 47b44a 53279->53281 53280->53281 53282 47b45c 53281->53282 53283 47b468 53281->53283 53284 455970 23 API calls 53282->53284 53285 455970 23 API calls 53283->53285 53286 47b466 53284->53286 53285->53286 53287 475650 40 API calls 53286->53287 53288 47b47c 53287->53288 53289 403494 4 API calls 53288->53289 53290 47b489 53289->53290 53291 40357c 4 API calls 53290->53291 53292 47b494 53291->53292 53293 455970 23 API calls 53292->53293 53294 47b49c 53293->53294 53295 475650 40 API calls 53294->53295 53296 47b4a7 53295->53296 53297 47b4cd 53296->53297 53298 403494 4 API calls 53296->53298 53301 47b605 53297->53301 53302 47b4f2 53297->53302 53299 47b4ba 53298->53299 53300 40357c 4 API calls 53299->53300 53304 47b4c5 53300->53304 53303 47b61b 53301->53303 53306 42cc40 7 API calls 53301->53306 53387 47b37c 53302->53387 53307 475650 40 API calls 53303->53307 53308 455970 23 API calls 53304->53308 53311 47b613 53306->53311 53308->53297 53311->53303 53364->53239 53366 424256 53365->53366 53367 424236 GetWindowTextA 53365->53367 53369 403494 4 API calls 53366->53369 53368 4034e0 4 API calls 53367->53368 53370 424254 53368->53370 53369->53370 53370->53264 53371->53268 53373 4728ac 53372->53373 53375 472884 53372->53375 53373->53239 53374 4728a5 53378 472738 53374->53378 53375->53374 53386 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53375->53386 53379 472773 53378->53379 53380 403450 4 API calls 53379->53380 53381 472791 53380->53381 53382 471538 20 API calls 53381->53382 53383 4727cb 53382->53383 53384 402b58 73A25CF0 53383->53384 53385 4727e0 53384->53385 53385->53373 53386->53374 53388 47b388 53387->53388 53389 47b3a3 53388->53389 53458 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53388->53458 53458->53389 53548 46560f 53546->53548 53547 465a7b 53550 465a96 53547->53550 53551 465ac7 53547->53551 53548->53547 53549 4656ca 53548->53549 53554 403494 4 API calls 53548->53554 53553 4656e5 53549->53553 53559 465726 53549->53559 53555 403494 4 API calls 53550->53555 53552 403494 4 API calls 53551->53552 53558 465ad5 53552->53558 53560 403494 4 API calls 53553->53560 53556 46564e 53554->53556 53557 465aa4 53555->53557 53562 414a90 4 API calls 53556->53562 53648 4646e4 12 API calls 53557->53648 53649 4646e4 12 API calls 53558->53649 53564 403400 4 API calls 53559->53564 53561 4656f3 53560->53561 53566 414a90 4 API calls 53561->53566 53567 46566f 53562->53567 53568 465724 53564->53568 53570 465714 53566->53570 53571 403634 4 API calls 53567->53571 53589 46581b 53568->53589 53637 464df0 53568->53637 53569 465ab2 53572 403400 4 API calls 53569->53572 53573 403634 4 API calls 53570->53573 53574 46567f 53571->53574 53576 465af8 53572->53576 53573->53568 53578 414a90 4 API calls 53574->53578 53581 403400 4 API calls 53576->53581 53577 46588c 53579 403400 4 API calls 53577->53579 53582 465693 53578->53582 53593 46588a 53579->53593 53580 465746 53583 465784 53580->53583 53584 46574c 53580->53584 53585 465b00 53581->53585 53582->53549 53592 414a90 4 API calls 53582->53592 53586 403400 4 API calls 53583->53586 53587 403494 4 API calls 53584->53587 53588 403420 4 API calls 53585->53588 53591 465782 53586->53591 53594 46575a 53587->53594 53595 465b0d 53588->53595 53589->53577 53590 46584b 53589->53590 53596 403494 4 API calls 53590->53596 53606 4650e4 40 API calls 53591->53606 53597 4656ba 53592->53597 53643 46522c 40 API calls 53593->53643 53599 475650 40 API calls 53594->53599 53595->52999 53600 465859 53596->53600 53601 403634 4 API calls 53597->53601 53603 465772 53599->53603 53605 414a90 4 API calls 53600->53605 53601->53549 53602 4658b5 53609 465916 53602->53609 53610 4658c0 53602->53610 53604 403634 4 API calls 53603->53604 53604->53591 53607 46587a 53605->53607 53608 4657ab 53606->53608 53611 403634 4 API calls 53607->53611 53614 4657b6 53608->53614 53615 46580c 53608->53615 53613 403400 4 API calls 53609->53613 53612 403494 4 API calls 53610->53612 53611->53593 53625 4658ce 53612->53625 53616 46591e 53613->53616 53619 403494 4 API calls 53614->53619 53618 403400 4 API calls 53615->53618 53617 402b58 73A25CF0 53616->53617 53620 465925 53617->53620 53621 46580a 53618->53621 53627 4657c4 53619->53627 53622 465932 53620->53622 53635 4659c7 53620->53635 53623 402b58 73A25CF0 53621->53623 53644 48ce84 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53622->53644 53623->53589 53625->53616 53629 403634 4 API calls 53625->53629 53631 465914 53625->53631 53626 465941 53626->53635 53645 48d0ec 19 API calls 53626->53645 53627->53621 53630 403634 4 API calls 53627->53630 53629->53625 53630->53627 53631->53616 53633 465a68 53647 4290ec SendMessageA SendMessageA 53633->53647 53646 42909c SendMessageA 53635->53646 53636->53000 53650 429fe8 SendMessageA 53637->53650 53639 464dff 53640 464e1f 53639->53640 53651 429fe8 SendMessageA 53639->53651 53640->53580 53642 464e0f 53642->53580 53643->53602 53644->53626 53645->53635 53646->53633 53647->53547 53648->53569 53649->53569 53650->53639 53651->53642 53653 476d92 53652->53653 53666 476dc8 53652->53666 53671 454220 53653->53671 53654 403420 4 API calls 53655 476ec9 53654->53655 53655->53005 53657 476dbc 53658 476e92 53657->53658 53661 472dc8 20 API calls 53657->53661 53663 475650 40 API calls 53657->53663 53657->53666 53667 476e40 53657->53667 53678 476924 31 API calls 53657->53678 53659 402b58 73A25CF0 53658->53659 53660 476ea7 53659->53660 53660->53005 53661->53657 53662 475650 40 API calls 53662->53667 53663->53657 53665 42c824 5 API calls 53665->53667 53666->53654 53667->53657 53667->53662 53667->53665 53668 42c84c 5 API calls 53667->53668 53670 476e7f 53667->53670 53679 476a70 53 API calls 53667->53679 53668->53667 53670->53666 53672 454231 53671->53672 53673 454235 53672->53673 53674 45423e 53672->53674 53680 453f24 53673->53680 53688 454004 30 API calls 53674->53688 53677 45423b 53677->53657 53678->53657 53679->53667 53681 42dc44 RegOpenKeyExA 53680->53681 53682 453f41 53681->53682 53683 453f8f 53682->53683 53689 453e58 53682->53689 53683->53677 53686 453e58 6 API calls 53687 453f70 RegCloseKey 53686->53687 53687->53677 53688->53677 53694 42db80 53689->53694 53691 403420 4 API calls 53692 453f0a 53691->53692 53692->53686 53693 453e80 53693->53691 53695 42da40 6 API calls 53694->53695 53696 42db89 53695->53696 53696->53693 53698 4672d5 53697->53698 53699 467322 53698->53699 53700 414a90 4 API calls 53698->53700 53702 403420 4 API calls 53699->53702 53701 4672eb 53700->53701 53911 461f90 6 API calls 53701->53911 53704 4673cc 53702->53704 53704->53033 53907 408b80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 53704->53907 53705 4672f3 53706 414ac0 4 API calls 53705->53706 53707 467301 53706->53707 53708 46730e 53707->53708 53710 467327 53707->53710 53912 477d10 36 API calls 53708->53912 53711 46733f 53710->53711 53712 462074 CharNextA 53710->53712 53913 477d10 36 API calls 53711->53913 53714 46733b 53712->53714 53714->53711 53715 467355 53714->53715 53716 467371 53715->53716 53717 46735b 53715->53717 53718 42c894 CharNextA 53716->53718 53914 477d10 36 API calls 53717->53914 53720 46737e 53718->53720 53720->53699 53915 462100 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53720->53915 53722 467395 53723 4506dc 4 API calls 53722->53723 53724 4673a2 53723->53724 53916 477d10 36 API calls 53724->53916 53727 424195 SetActiveWindow 53726->53727 53732 4241cb 53726->53732 53728 4235f4 3 API calls 53727->53728 53729 4241ab 53728->53729 53917 423abc 53729->53917 53731 4241b2 53731->53732 53733 4241c5 SetFocus 53731->53733 53732->53045 53732->53046 53733->53732 53735 455970 23 API calls 53734->53735 53736 46fc40 53735->53736 53908->53041 53911->53705 53912->53699 53913->53699 53914->53699 53915->53722 53916->53699 53918 423b0a 53917->53918 53920 423acb 53917->53920 53918->53731 53919 423b02 53920->53918 53920->53919 53922 423af6 SetWindowPos 53920->53922 53922->53919 53922->53920 55553 4135e4 SetWindowLongA GetWindowLongA 55554 413641 SetPropA SetPropA 55553->55554 55555 413623 GetWindowLongA 55553->55555 55559 41f344 KiUserCallbackDispatcher 55554->55559 55555->55554 55556 413632 SetWindowLongA 55555->55556 55556->55554 55557 413691 55559->55557 55560 487c60 55561 487ca2 55560->55561 55562 487ccd 55561->55562 55563 487ca4 55561->55563 55567 487d59 55562->55567 55568 487cdc 55562->55568 55564 4466d4 18 API calls 55563->55564 55565 487cb3 55564->55565 55566 4538e8 6 API calls 55565->55566 55569 487cbb 55566->55569 55575 487d68 55567->55575 55576 487da2 55567->55576 55807 44664c 18 API calls 55568->55807 55806 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55569->55806 55571 487ce8 55573 487d2c 55571->55573 55574 487cec 55571->55574 55581 4466d4 18 API calls 55573->55581 55578 487cff 55574->55578 55579 487cf5 55574->55579 55580 4466d4 18 API calls 55575->55580 55591 487db1 55576->55591 55592 487e15 55576->55592 55577 487cc8 55583 403420 4 API calls 55577->55583 55584 4466d4 18 API calls 55578->55584 55808 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55579->55808 55585 487d80 55580->55585 55586 487d3d 55581->55586 55587 48858b 55583->55587 55588 487d10 55584->55588 55589 446678 18 API calls 55585->55589 55811 452eac 30 API calls 55586->55811 55594 403400 4 API calls 55587->55594 55809 452eac 30 API calls 55588->55809 55596 487d90 55589->55596 55814 44664c 18 API calls 55591->55814 55606 487e6d 55592->55606 55607 487e24 55592->55607 55600 488593 55594->55600 55813 453b88 9 API calls 55596->55813 55597 487d47 55812 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55597->55812 55599 487dbf 55815 44664c 18 API calls 55599->55815 55601 487d1a 55810 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55601->55810 55603 487d27 55603->55577 55614 487e7c 55606->55614 55615 487e97 55606->55615 55608 4466d4 18 API calls 55607->55608 55610 487e39 55608->55610 55609 487dce 55611 4466d4 18 API calls 55609->55611 55612 4466d4 18 API calls 55610->55612 55613 487de4 55611->55613 55616 487e4c 55612->55616 55816 44664c 18 API calls 55613->55816 55618 453a74 5 API calls 55614->55618 55622 487ee3 55615->55622 55623 487ea6 55615->55623 55619 451f2c 12 API calls 55616->55619 55621 487e84 55618->55621 55624 487e5a 55619->55624 55620 487df6 55625 452758 20 API calls 55620->55625 55819 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55621->55819 55633 487f2a 55622->55633 55634 487ef2 55622->55634 55627 4466d4 18 API calls 55623->55627 55818 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55624->55818 55629 487e03 55625->55629 55630 487eb5 55627->55630 55817 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55629->55817 55820 453278 27 API calls 55630->55820 55640 487f3d 55633->55640 55641 488000 55633->55641 55635 4466d4 18 API calls 55634->55635 55637 487f01 55635->55637 55636 487ec5 55821 430efc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55636->55821 55823 430efc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55637->55823 55639 487ed0 55822 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55639->55822 55643 4466d4 18 API calls 55640->55643 55647 48802a 55641->55647 55648 48800f 55641->55648 55645 487f50 55643->55645 55649 454320 14 API calls 55645->55649 55646 487f17 55824 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55646->55824 55657 48803d 55647->55657 55664 4880bf 55647->55664 55651 453ab0 5 API calls 55648->55651 55652 487f60 55649->55652 55655 488017 55651->55655 55653 487f68 55652->55653 55654 487fee 55652->55654 55825 44664c 18 API calls 55653->55825 55829 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55654->55829 55830 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55655->55830 55831 44664c 18 API calls 55657->55831 55661 488048 55662 48804c 55661->55662 55663 48808f 55661->55663 55666 48805f 55662->55666 55832 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55662->55832 55665 4466d4 18 API calls 55663->55665 55673 4880e1 55664->55673 55687 488209 55664->55687 55667 48809e 55665->55667 55669 4466d4 18 API calls 55666->55669 55834 44664c 18 API calls 55667->55834 55672 48806e 55669->55672 55670 487f76 55826 446a8c LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55670->55826 55833 44664c 18 API calls 55672->55833 55674 488101 55673->55674 55835 484db0 19 API calls 55673->55835 55676 4466d4 18 API calls 55674->55676 55680 488110 55676->55680 55677 4880b0 55681 452b60 29 API calls 55677->55681 55685 42c548 8 API calls 55680->55685 55681->55577 55682 488080 55686 452b60 29 API calls 55682->55686 55683 487fcb 55827 446a8c LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55683->55827 55689 48811e 55685->55689 55686->55577 55693 488361 55687->55693 55695 48822b 55687->55695 55688 487fdc 55828 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55688->55828 55691 4881e4 55689->55691 55692 488126 55689->55692 55837 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55691->55837 55696 42ed78 14 API calls 55692->55696 55705 48839e 55693->55705 55706 488370 55693->55706 55694 48824b 55798 4466d4 55694->55798 55695->55694 55839 484db0 19 API calls 55695->55839 55700 488132 55696->55700 55703 4466d4 18 API calls 55700->55703 55701 4881f1 55838 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55701->55838 55708 488154 55703->55708 55717 4883ad 55705->55717 55718 4883d3 55705->55718 55709 4466d4 18 API calls 55706->55709 55707 42c548 8 API calls 55710 48826a 55707->55710 55711 4466d4 18 API calls 55708->55711 55712 48837f 55709->55712 55713 48833c 55710->55713 55714 488272 55710->55714 55715 488169 55711->55715 55719 45333c 17 API calls 55712->55719 55841 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55713->55841 55720 42ed78 14 API calls 55714->55720 55721 446678 18 API calls 55715->55721 55723 453bec 34 API calls 55717->55723 55735 48841d 55718->55735 55736 4883e2 55718->55736 55724 48838c 55719->55724 55725 48827e 55720->55725 55726 48817b 55721->55726 55722 488349 55842 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55722->55842 55728 4883b5 55723->55728 55843 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55724->55843 55730 4466d4 18 API calls 55725->55730 55731 446678 18 API calls 55726->55731 55844 430efc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55728->55844 55732 4882a0 55730->55732 55733 48818a 55731->55733 55737 4466d4 18 API calls 55732->55737 55738 4718cc 44 API calls 55733->55738 55747 488468 55735->55747 55748 48842c 55735->55748 55740 4466d4 18 API calls 55736->55740 55741 4882b5 55737->55741 55742 4881a4 55738->55742 55739 4883c0 55845 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55739->55845 55744 4883f1 55740->55744 55802 446678 55741->55802 55836 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55742->55836 55846 44664c 18 API calls 55744->55846 55759 4884f2 55747->55759 55760 488477 55747->55760 55849 44664c 18 API calls 55748->55849 55751 4881b1 55753 488403 55847 4539bc 27 API calls 55753->55847 55757 48843a 55763 4466d4 18 API calls 55757->55763 55758 48840b 55848 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55758->55848 55771 488501 55759->55771 55784 48852d 55759->55784 55851 44664c 18 API calls 55760->55851 55767 48844a 55763->55767 55850 44664c 18 API calls 55767->55850 55768 488493 55772 4466d4 18 API calls 55768->55772 55775 4466d4 18 API calls 55771->55775 55776 4884a5 55772->55776 55774 488459 55778 45647c 70 API calls 55774->55778 55779 488510 55775->55779 55852 44664c 18 API calls 55776->55852 55778->55577 55782 4466d4 18 API calls 55779->55782 55786 488522 55782->55786 55783 4884b5 55787 45647c 70 API calls 55783->55787 55784->55577 55788 4466d4 18 API calls 55784->55788 55854 4542b0 RegOpenKeyExA RegDeleteValueA RegCloseKey RemoveFontResourceA SendNotifyMessageA 55786->55854 55791 4884bf 55787->55791 55792 48854b 55788->55792 55853 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55791->55853 55795 4466d4 18 API calls 55792->55795 55796 48855d 55795->55796 55855 452388 45 API calls 55796->55855 55799 4466dc 55798->55799 55856 435774 55799->55856 55801 4466fb 55801->55707 55803 44667c 55802->55803 55879 435698 55803->55879 55806->55577 55807->55571 55808->55578 55809->55601 55810->55603 55811->55597 55812->55603 55813->55603 55814->55599 55815->55609 55816->55620 55817->55577 55818->55577 55819->55577 55820->55636 55821->55639 55822->55577 55823->55646 55824->55577 55825->55670 55826->55683 55827->55688 55828->55577 55829->55577 55830->55577 55831->55661 55832->55666 55833->55682 55834->55677 55835->55674 55836->55751 55837->55701 55838->55577 55839->55694 55841->55722 55842->55577 55843->55577 55844->55739 55845->55577 55846->55753 55847->55758 55848->55577 55849->55757 55850->55774 55851->55768 55852->55783 55853->55577 55854->55603 55855->55577 55857 435780 55856->55857 55867 4357a2 55856->55867 55857->55867 55876 408bac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55857->55876 55858 435825 55878 408bac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55858->55878 55860 435801 55860->55801 55861 4357f5 55871 403510 4 API calls 55861->55871 55862 4357e9 55869 403510 4 API calls 55862->55869 55863 435819 55877 4040e8 18 API calls 55863->55877 55864 43580d 55866 403494 4 API calls 55864->55866 55872 435816 55866->55872 55867->55858 55867->55860 55867->55861 55867->55862 55867->55863 55867->55864 55874 4357f2 55869->55874 55870 435836 55870->55801 55875 4357fe 55871->55875 55872->55801 55873 435822 55873->55801 55874->55801 55875->55801 55876->55867 55877->55873 55878->55870 55893 485fe0 55894 486031 55893->55894 55895 48605d 55894->55895 55896 486033 55894->55896 55900 48606c 55895->55900 55901 486096 55895->55901 55897 4466d4 18 API calls 55896->55897 55898 486040 55897->55898 55899 45151c 5 API calls 55898->55899 55902 48604d 55899->55902 55903 4466d4 18 API calls 55900->55903 55906 4860cf 55901->55906 55907 4860a5 55901->55907 56584 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55902->56584 55905 486079 55903->55905 55908 4510fc 11 API calls 55905->55908 55916 4860de 55906->55916 55917 486143 55906->55917 55909 4466d4 18 API calls 55907->55909 55910 486086 55908->55910 55912 4860b2 55909->55912 56585 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55910->56585 55915 45116c 11 API calls 55912->55915 55913 403420 4 API calls 55914 48761a 55913->55914 55919 403420 4 API calls 55914->55919 55920 4860bf 55915->55920 55918 4466d4 18 API calls 55916->55918 55926 4861c8 55917->55926 55927 486152 55917->55927 55921 4860ed 55918->55921 55922 487627 55919->55922 56586 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55920->56586 55924 4466d4 18 API calls 55921->55924 55925 403400 4 API calls 55922->55925 55929 486104 55924->55929 55930 48762f 55925->55930 55934 486233 55926->55934 55935 4861d7 55926->55935 55928 446678 18 API calls 55927->55928 55931 48615e 55928->55931 55932 4466d4 18 API calls 55929->55932 55933 446678 18 API calls 55931->55933 55936 486117 55932->55936 55937 48616b 55933->55937 55943 48628f 55934->55943 55944 486242 55934->55944 55938 4466d4 18 API calls 55935->55938 55939 4466d4 18 API calls 55936->55939 55940 4466d4 18 API calls 55937->55940 55941 4861e6 55938->55941 55942 486128 55939->55942 55945 48617b 55940->55945 55946 4466d4 18 API calls 55941->55946 56587 42cc78 6 API calls 55942->56587 55956 48629e 55943->55956 55957 4862d7 55943->55957 55948 4466d4 18 API calls 55944->55948 55949 4466d4 18 API calls 55945->55949 55950 4861f9 55946->55950 55952 486251 55948->55952 55953 48618e 55949->55953 55954 4466d4 18 API calls 55950->55954 55951 486132 56588 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55951->56588 55958 4466d4 18 API calls 55952->55958 55959 4466d4 18 API calls 55953->55959 55960 48620a 55954->55960 55961 4466d4 18 API calls 55956->55961 55973 486346 55957->55973 55974 4862e6 55957->55974 55962 486264 55958->55962 55963 48619f 55959->55963 56591 44664c 18 API calls 55960->56591 55965 4862ad 55961->55965 55966 4466d4 18 API calls 55962->55966 55967 446678 18 API calls 55963->55967 55969 4466d4 18 API calls 55965->55969 55970 486275 55966->55970 55971 4861af 55967->55971 55968 48621a 56592 42ce10 6 API calls 55968->56592 55975 4862be 55969->55975 56594 42cec0 GetPrivateProfileStringA GetProfileStringA lstrcmp 55970->56594 56589 42cd7c 6 API calls 55971->56589 55988 4863b1 55973->55988 55989 486355 55973->55989 55979 4466d4 18 API calls 55974->55979 56596 42cf0c GetPrivateProfileStringA GetProfileStringA 55975->56596 55978 486223 56593 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55978->56593 55984 4862f5 55979->55984 55981 48627f 56595 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55981->56595 55982 4861b8 56590 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55982->56590 55985 4466d4 18 API calls 55984->55985 55991 486308 55985->55991 55986 4862c7 56597 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55986->56597 55998 48641c 55988->55998 55999 4863c0 55988->55999 55993 4466d4 18 API calls 55989->55993 55994 4466d4 18 API calls 55991->55994 55995 486364 55993->55995 55997 48631b 55994->55997 55996 4466d4 18 API calls 55995->55996 56000 486377 55996->56000 56001 4466d4 18 API calls 55997->56001 56009 48646a 55998->56009 56010 48642b 55998->56010 56002 4466d4 18 API calls 55999->56002 56003 4466d4 18 API calls 56000->56003 56004 48632c 56001->56004 56005 4863cf 56002->56005 56007 486388 56003->56007 56598 42cf7c WritePrivateProfileStringA WriteProfileStringA 56004->56598 56006 4466d4 18 API calls 56005->56006 56011 4863e2 56006->56011 56012 446678 18 API calls 56007->56012 56022 486479 56009->56022 56023 4864a4 56009->56023 56014 4466d4 18 API calls 56010->56014 56015 4466d4 18 API calls 56011->56015 56016 486398 56012->56016 56013 486336 56599 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56013->56599 56018 48643a 56014->56018 56020 4863f3 56015->56020 56600 42cfec 21 API calls 56016->56600 56019 4466d4 18 API calls 56018->56019 56024 48644b 56019->56024 56602 44664c 18 API calls 56020->56602 56027 4466d4 18 API calls 56022->56027 56033 4864dc 56023->56033 56034 4864b3 56023->56034 56028 4466d4 18 API calls 56024->56028 56026 4863a1 56601 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56026->56601 56031 486486 56027->56031 56032 48645b 56028->56032 56029 486403 56603 42d04c 21 API calls 56029->56603 56036 4466d4 18 API calls 56031->56036 56605 42d064 WritePrivateProfileStringA WriteProfileStringA 56032->56605 56045 4864eb 56033->56045 56046 486504 56033->56046 56038 4466d4 18 API calls 56034->56038 56040 486496 56036->56040 56041 4864c0 56038->56041 56039 48640c 56604 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56039->56604 56606 42d0b0 WritePrivateProfileStringA WriteProfileStringA 56040->56606 56044 42d0ec 5 API calls 56041->56044 56047 4864cb 56044->56047 56048 42d210 5 API calls 56045->56048 56052 486528 56046->56052 56053 486513 56046->56053 56607 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56047->56607 56050 4864f3 56048->56050 56608 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56050->56608 56057 48655a 56052->56057 56058 486537 56052->56058 56054 42d2d4 5 API calls 56053->56054 56055 486518 56054->56055 56609 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56055->56609 56062 486569 56057->56062 56063 486592 56057->56063 56059 446678 18 API calls 56058->56059 56060 486541 56059->56060 56061 42d330 6 API calls 56060->56061 56064 486549 56061->56064 56065 4466d4 18 API calls 56062->56065 56068 4865ca 56063->56068 56069 4865a1 56063->56069 56610 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56064->56610 56067 486576 56065->56067 56070 42c3a4 5 API calls 56067->56070 56076 4865d9 56068->56076 56077 486602 56068->56077 56071 4466d4 18 API calls 56069->56071 56072 486581 56070->56072 56073 4865ae 56071->56073 56611 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56072->56611 56612 42ca50 LocalAlloc TlsSetValue TlsGetValue TlsGetValue CharPrevA 56073->56612 56079 4466d4 18 API calls 56076->56079 56082 48663a 56077->56082 56083 486611 56077->56083 56078 4865b9 56613 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56078->56613 56081 4865e6 56079->56081 56084 42caa4 6 API calls 56081->56084 56090 486649 56082->56090 56091 486672 56082->56091 56085 4466d4 18 API calls 56083->56085 56086 4865f1 56084->56086 56088 48661e 56085->56088 56614 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56086->56614 56615 42d3cc 6 API calls 56088->56615 56092 4466d4 18 API calls 56090->56092 56097 4866af 56091->56097 56098 486681 56091->56098 56094 486656 56092->56094 56093 486629 56616 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56093->56616 56617 42d424 LocalAlloc TlsSetValue TlsGetValue TlsGetValue CharPrevA 56094->56617 56103 4866be 56097->56103 56104 4866d7 56097->56104 56100 4466d4 18 API calls 56098->56100 56099 486661 56618 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56099->56618 56102 48668e 56100->56102 56619 4512d4 8 API calls 56102->56619 56106 42d77c GetWindowsDirectoryA 56103->56106 56111 4866ff 56104->56111 56112 4866e6 56104->56112 56108 4866c6 56106->56108 56107 48669e 56620 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56107->56620 56621 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56108->56621 56115 48670e 56111->56115 56116 486727 56111->56116 56113 42d7a8 GetSystemDirectoryA 56112->56113 56114 4866ee 56113->56114 56622 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56114->56622 56118 42d7d4 6 API calls 56115->56118 56121 48674f 56116->56121 56122 486736 56116->56122 56119 486716 56118->56119 56623 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56119->56623 56125 48675e 56121->56125 56126 4867b6 56121->56126 56123 42d858 11 API calls 56122->56123 56124 48673e 56123->56124 56624 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56124->56624 56128 4466d4 18 API calls 56125->56128 56130 48682a 56126->56130 56131 4867c5 56126->56131 56129 48676b 56128->56129 56132 4466d4 18 API calls 56129->56132 56137 486839 56130->56137 56138 48684e 56130->56138 56133 4466d4 18 API calls 56131->56133 56134 48677a 56132->56134 56135 4867d2 56133->56135 56136 4466d4 18 API calls 56134->56136 56627 44664c 18 API calls 56135->56627 56630 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56137->56630 56148 48685d 56138->56148 56149 4868d1 56138->56149 56141 4867de 56152 4466d4 18 API calls 56148->56152 56157 4868e0 56149->56157 56158 486912 56149->56158 56155 48686a 56152->56155 56161 4466d4 18 API calls 56157->56161 56170 48698f 56158->56170 56171 486921 56158->56171 56192 486058 56192->55913 56584->56192 56585->56192 56586->56192 56587->55951 56588->56192 56589->55982 56590->56192 56591->55968 56592->55978 56593->56192 56594->55981 56595->56192 56596->55986 56597->56192 56598->56013 56599->56192 56600->56026 56601->56192 56602->56029 56603->56039 56604->56192 56605->56192 56606->56192 56607->56192 56608->56192 56609->56192 56610->56192 56611->56192 56612->56078 56613->56192 56614->56192 56615->56093 56616->56192 56617->56099 56618->56192 56619->56107 56620->56192 56621->56192 56622->56192 56623->56192 56624->56192 56627->56141 56630->56192 56734 404d2a 56742 404d3a 56734->56742 56735 404e07 ExitProcess 56736 404de0 56750 404cf0 56736->56750 56737 404e12 56740 404cf0 4 API calls 56741 404df4 56740->56741 56754 401a90 56741->56754 56742->56735 56742->56736 56742->56737 56744 404db7 MessageBoxA 56742->56744 56745 404dcc 56742->56745 56744->56736 56766 40500c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 56745->56766 56747 404df9 56747->56735 56747->56737 56751 404cfe 56750->56751 56753 404d13 56751->56753 56767 402728 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 56751->56767 56753->56740 56755 401aa1 56754->56755 56756 401b6f 56754->56756 56757 401ac2 LocalFree 56755->56757 56758 401ab8 RtlEnterCriticalSection 56755->56758 56756->56747 56759 401af5 56757->56759 56758->56757 56760 401ae3 VirtualFree 56759->56760 56761 401afd 56759->56761 56760->56759 56762 401b24 LocalFree 56761->56762 56763 401b3b 56761->56763 56762->56762 56762->56763 56764 401b53 RtlLeaveCriticalSection 56763->56764 56765 401b5d RtlDeleteCriticalSection 56763->56765 56764->56765 56765->56747 56767->56753 56768 416aea 56769 416b92 56768->56769 56770 416b02 56768->56770 56787 4152c4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 56769->56787 56772 416b10 56770->56772 56773 416b1c SendMessageA 56770->56773 56774 416b36 56772->56774 56775 416b1a CallWindowProcA 56772->56775 56783 416b70 56773->56783 56784 41a000 GetSysColor 56774->56784 56775->56783 56778 416b41 SetTextColor 56779 416b56 56778->56779 56785 41a000 GetSysColor 56779->56785 56781 416b5b SetBkColor 56786 41a688 GetSysColor CreateBrushIndirect 56781->56786 56784->56778 56785->56781 56786->56783 56787->56783 56788 4165ec 56789 416653 56788->56789 56790 4165f9 56788->56790 56795 4164f8 CreateWindowExA 56790->56795 56791 416600 SetPropA SetPropA 56791->56789 56792 416633 56791->56792 56793 416646 SetWindowPos 56792->56793 56793->56789 56795->56791 56796 440a34 56797 440a3d 56796->56797 56799 406e20 CreateFileA 56797->56799 56798 440a57 56799->56798 56800 489c38 56801 489c72 56800->56801 56802 489c7e 56801->56802 56803 489c74 56801->56803 56805 489c8d 56802->56805 56806 489cb6 56802->56806 56994 409038 MessageBeep 56803->56994 56808 4466d4 18 API calls 56805->56808 56813 489cee 56806->56813 56814 489cc5 56806->56814 56807 403420 4 API calls 56809 48a2ca 56807->56809 56810 489c9a 56808->56810 56811 403400 4 API calls 56809->56811 56812 406b50 4 API calls 56810->56812 56815 48a2d2 56811->56815 56816 489ca5 56812->56816 56821 489cfd 56813->56821 56822 489d26 56813->56822 56817 4466d4 18 API calls 56814->56817 56995 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56816->56995 56819 489cd2 56817->56819 56996 406ba0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 56819->56996 56824 4466d4 18 API calls 56821->56824 56827 489d4e 56822->56827 56828 489d35 56822->56828 56823 489cdd 56997 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56823->56997 56826 489d0a 56824->56826 56998 406bd4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 56826->56998 56835 489d5d 56827->56835 56836 489d82 56827->56836 57000 407220 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetCurrentDirectoryA 56828->57000 56831 489d15 56999 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56831->56999 56832 489d3d 57001 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56832->57001 56837 4466d4 18 API calls 56835->56837 56839 489dba 56836->56839 56840 489d91 56836->56840 56838 489d6a 56837->56838 56841 407248 SetCurrentDirectoryA 56838->56841 56847 489dc9 56839->56847 56848 489df2 56839->56848 56842 4466d4 18 API calls 56840->56842 56843 489d72 56841->56843 56844 489d9e 56842->56844 57002 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56843->57002 56846 42c6fc 5 API calls 56844->56846 56849 489da9 56846->56849 56850 4466d4 18 API calls 56847->56850 56854 489e3e 56848->56854 56855 489e01 56848->56855 57003 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56849->57003 56852 489dd6 56850->56852 57004 407198 8 API calls 56852->57004 56860 489e4d 56854->56860 56861 489e76 56854->56861 56857 4466d4 18 API calls 56855->56857 56856 489de1 57005 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56856->57005 56859 489e10 56857->56859 56862 4466d4 18 API calls 56859->56862 56863 4466d4 18 API calls 56860->56863 56868 489eae 56861->56868 56869 489e85 56861->56869 56864 489e21 56862->56864 56865 489e5a 56863->56865 57006 48993c 9 API calls 56864->57006 56867 42c79c 5 API calls 56865->56867 56871 489e65 56867->56871 56877 489ebd 56868->56877 56878 489ee6 56868->56878 56872 4466d4 18 API calls 56869->56872 56870 489e2d 57007 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56870->57007 57008 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56871->57008 56875 489e92 56872->56875 56876 42c7c4 5 API calls 56875->56876 56879 489e9d 56876->56879 56880 4466d4 18 API calls 56877->56880 56883 489f1e 56878->56883 56884 489ef5 56878->56884 57009 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56879->57009 56882 489eca 56880->56882 57010 42c7f4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 56882->57010 56891 489f2d 56883->56891 56892 489f56 56883->56892 56886 4466d4 18 API calls 56884->56886 56888 489f02 56886->56888 56887 489ed5 57011 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56887->57011 56890 42c824 5 API calls 56888->56890 56893 489f0d 56890->56893 56894 4466d4 18 API calls 56891->56894 56897 489fa2 56892->56897 56898 489f65 56892->56898 57012 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56893->57012 56896 489f3a 56894->56896 56899 42c84c 5 API calls 56896->56899 56904 489fb1 56897->56904 56905 489ff4 56897->56905 56900 4466d4 18 API calls 56898->56900 56901 489f45 56899->56901 56903 489f74 56900->56903 57013 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56901->57013 56906 4466d4 18 API calls 56903->56906 56907 4466d4 18 API calls 56904->56907 56913 48a003 56905->56913 56914 48a067 56905->56914 56908 489f85 56906->56908 56909 489fc4 56907->56909 57014 42c448 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 56908->57014 56911 4466d4 18 API calls 56909->56911 56915 489fd5 56911->56915 56912 489f91 57015 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56912->57015 56917 4466d4 18 API calls 56913->56917 56922 48a0a6 56914->56922 56923 48a076 56914->56923 57016 489b34 12 API calls 56915->57016 56919 48a010 56917->56919 56920 42c548 8 API calls 56919->56920 56925 48a01e 56920->56925 56921 489fe3 57017 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56921->57017 56932 48a0e5 56922->56932 56933 48a0b5 56922->56933 56924 4466d4 18 API calls 56923->56924 56927 48a083 56924->56927 56928 48a022 56925->56928 56929 48a057 56925->56929 56930 451084 5 API calls 56927->56930 56931 4466d4 18 API calls 56928->56931 57019 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56929->57019 56935 48a090 56930->56935 56936 48a031 56931->56936 56941 48a124 56932->56941 56942 48a0f4 56932->56942 56937 4466d4 18 API calls 56933->56937 57020 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56935->57020 56987 4513fc 56936->56987 56940 48a0c2 56937->56940 56944 450eec 5 API calls 56940->56944 56951 48a16c 56941->56951 56952 48a133 56941->56952 56945 4466d4 18 API calls 56942->56945 56943 48a041 57018 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56943->57018 56947 48a0cf 56944->56947 56948 48a101 56945->56948 57021 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56947->57021 56950 45158c 5 API calls 56948->56950 56953 48a10e 56950->56953 56958 48a17b 56951->56958 56959 48a1b4 56951->56959 56954 4466d4 18 API calls 56952->56954 57022 4467ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56953->57022 56956 48a142 56954->56956 56957 4466d4 18 API calls 56956->56957 56960 48a153 56957->56960 56961 4466d4 18 API calls 56958->56961 56963 48a1c7 56959->56963 56970 48a27d 56959->56970 57023 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56960->57023 56962 48a18a 56961->56962 56964 4466d4 18 API calls 56962->56964 56966 4466d4 18 API calls 56963->56966 56967 48a19b 56964->56967 56968 48a1f4 56966->56968 57024 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56967->57024 56969 4466d4 18 API calls 56968->56969 56972 48a20b 56969->56972 56973 446678 18 API calls 56970->56973 56974 489c79 56970->56974 57025 407d7c 7 API calls 56972->57025 56975 48a296 56973->56975 56974->56807 56976 42e660 5 API calls 56975->56976 56977 48a29e 56976->56977 57028 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 56977->57028 56980 48a22d 56981 4466d4 18 API calls 56980->56981 56982 48a241 56981->56982 57026 4084a8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 56982->57026 56984 48a24c 56988 450ea0 2 API calls 56987->56988 56990 451415 56988->56990 56989 451419 56989->56943 56990->56989 56991 45143d MoveFileA GetLastError 56990->56991 56992 450edc Wow64RevertWow64FsRedirection 56991->56992 56993 451463 56992->56993 56993->56943 56994->56974 56995->56974 56996->56823 56997->56974 56998->56831 56999->56974 57000->56832 57001->56974 57002->56974 57003->56974 57004->56856 57005->56974 57006->56870 57007->56974 57008->56974 57009->56974 57010->56887 57011->56974 57012->56974 57013->56974 57014->56912 57015->56974 57016->56921 57017->56974 57018->56974 57019->56974 57020->56974 57021->56974 57022->56974 57023->56974 57024->56974 57025->56980 57026->56984 57028->56974 57029 423bb4 57032 423bea 57029->57032 57048 423c0b 57032->57048 57123 423b10 57032->57123 57033 423c94 57035 423c9b 57033->57035 57036 423ccf 57033->57036 57034 423c35 57037 423c3b 57034->57037 57038 423cf8 57034->57038 57041 423ca1 57035->57041 57079 423f59 57035->57079 57044 424042 IsIconic 57036->57044 57045 423cda 57036->57045 57042 423c40 57037->57042 57043 423c6d 57037->57043 57039 423d13 57038->57039 57040 423d0a 57038->57040 57138 42413c 11 API calls 57039->57138 57049 423d20 57040->57049 57050 423d11 57040->57050 57052 423ebb SendMessageA 57041->57052 57053 423caf 57041->57053 57055 423c46 57042->57055 57056 423d9e 57042->57056 57043->57048 57067 423c86 57043->57067 57068 423de7 57043->57068 57044->57048 57054 424056 GetFocus 57044->57054 57046 423ce3 57045->57046 57047 42407e 57045->57047 57059 424095 57046->57059 57081 423c68 57046->57081 57148 4247f8 WinHelpA PostMessageA 57047->57148 57060 424184 11 API calls 57049->57060 57139 423b2c NtdllDefWindowProc_A 57050->57139 57052->57048 57053->57048 57053->57081 57083 423efe 57053->57083 57054->57048 57061 424067 57054->57061 57062 423dc6 PostMessageA 57055->57062 57063 423c4f 57055->57063 57143 423b2c NtdllDefWindowProc_A 57056->57143 57065 4240b3 57059->57065 57066 42409e 57059->57066 57060->57048 57070 41ef9c 2 API calls 57061->57070 57127 423b2c NtdllDefWindowProc_A 57062->57127 57072 423c58 57063->57072 57073 423e4d 57063->57073 57064 424093 57064->57048 57149 4244d4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue SendMessageA 57065->57149 57078 42447c 5 API calls 57066->57078 57080 423db3 57067->57080 57067->57081 57128 423b2c NtdllDefWindowProc_A 57068->57128 57085 42406e 57070->57085 57074 423c61 57072->57074 57075 423d76 IsIconic 57072->57075 57076 423e56 57073->57076 57077 423e87 57073->57077 57074->57081 57086 423d39 57074->57086 57088 423d92 57075->57088 57089 423d86 57075->57089 57087 423abc 5 API calls 57076->57087 57136 423b2c NtdllDefWindowProc_A 57077->57136 57078->57048 57079->57048 57096 423f7f IsWindowEnabled 57079->57096 57092 424120 12 API calls 57080->57092 57081->57048 57137 423b2c NtdllDefWindowProc_A 57081->57137 57083->57048 57112 423f20 IsWindowEnabled 57083->57112 57085->57048 57094 424076 SetFocus 57085->57094 57086->57048 57140 422bf4 ShowWindow PostMessageA PostQuitMessage 57086->57140 57095 423e5e 57087->57095 57142 423b2c NtdllDefWindowProc_A 57088->57142 57141 423b68 15 API calls 57089->57141 57092->57048 57093 423ded 57099 423e2b 57093->57099 57100 423e09 57093->57100 57094->57048 57107 41ef00 6 API calls 57095->57107 57114 423e70 57095->57114 57096->57048 57109 423f8d 57096->57109 57129 423a2c 57099->57129 57104 423abc 5 API calls 57100->57104 57102 423e8d 57103 423ea5 57102->57103 57110 41ee4c 2 API calls 57102->57110 57111 423a2c 6 API calls 57103->57111 57113 423e11 PostMessageA 57104->57113 57107->57114 57115 423f94 IsWindowVisible 57109->57115 57110->57103 57111->57048 57112->57048 57116 423f2e 57112->57116 57113->57048 57144 423b2c NtdllDefWindowProc_A 57114->57144 57115->57048 57117 423fa2 GetFocus 57115->57117 57145 4122b8 7 API calls 57116->57145 57119 418188 57117->57119 57120 423fb7 SetFocus 57119->57120 57146 4151e8 57120->57146 57124 423b25 57123->57124 57125 423b1a 57123->57125 57124->57033 57124->57034 57125->57124 57126 4086c0 7 API calls 57125->57126 57126->57124 57127->57048 57128->57093 57130 423a3c 57129->57130 57132 423ab5 PostMessageA 57129->57132 57131 423a42 EnumWindows 57130->57131 57130->57132 57131->57132 57133 423a5e GetWindow GetWindowLongA 57131->57133 57150 4239c4 GetWindow 57131->57150 57132->57048 57134 423a7d 57133->57134 57134->57132 57135 423aa9 SetWindowPos 57134->57135 57135->57132 57135->57134 57136->57102 57137->57048 57138->57048 57139->57048 57140->57048 57141->57048 57142->57048 57143->57048 57144->57048 57145->57048 57147 415203 SetFocus 57146->57147 57147->57048 57148->57064 57149->57064 57151 4239e5 GetWindowLongA 57150->57151 57152 4239f1 57150->57152 57151->57152 57153 470830 57154 470853 73A24690 CallWindowProcW 57153->57154 57155 47084b 57153->57155 57156 470864 73A24690 57154->57156 57155->57154 57155->57156 57157 470873 57156->57157 57158 42e23b SetErrorMode 57159 40cdba 57162 406e84 ReadFile 57159->57162 57163 406ea1 57162->57163 57164 41edfc 57165 41ee41 57164->57165 57166 41ee0b IsWindowVisible 57164->57166 57166->57165 57167 41ee15 IsWindowEnabled 57166->57167 57167->57165 57168 41ee1f 57167->57168 57169 402648 4 API calls 57168->57169 57170 41ee29 EnableWindow 57169->57170 57170->57165
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ADDBACKSLASH$ADDPERIOD$ADDQUOTES$CHARLENGTH$CONVERTPERCENTSTRING$DELETEINIENTRY$DELETEINISECTION$DIREXISTS$FILECOPY$FILEEXISTS$FILEORDIREXISTS$FONTEXISTS$GETCMDTAIL$GETENV$GETINIBOOL$GETINIINT$GETINISTRING$GETSHORTNAME$GETSYSTEMDIR$GETSYSWOW64DIR$GETTEMPDIR$GETUILANGUAGE$GETWINDIR$INIKEYEXISTS$ISADMINLOGGEDON$ISINISECTIONEMPTY$ISPOWERUSERLOGGEDON$PARAMCOUNT$PARAMSTR$REGDELETEKEYIFEMPTY$REGDELETEKEYINCLUDINGSUBKEYS$REGDELETEVALUE$REGGETSUBKEYNAMES$REGGETVALUENAMES$REGKEYEXISTS$REGQUERYBINARYVALUE$REGQUERYDWORDVALUE$REGQUERYMULTISTRINGVALUE$REGQUERYSTRINGVALUE$REGVALUEEXISTS$REGWRITEBINARYVALUE$REGWRITEDWORDVALUE$REGWRITEEXPANDSTRINGVALUE$REGWRITEMULTISTRINGVALUE$REGWRITESTRINGVALUE$REMOVEBACKSLASH$REMOVEBACKSLASHUNLESSROOT$REMOVEQUOTES$SETINIBOOL$SETINIINT$SETINISTRING$SETNTFSCOMPRESSION$STRINGCHANGE$STRINGCHANGEEX$USINGWINNT
                                                                                                • API String ID: 0-3658119371
                                                                                                • Opcode ID: b434523eb168ee03eaef9ef245450aa823e66c88ab52aaaa5705c0b94c299196
                                                                                                • Instruction ID: 1f533a3817926901e21f115ced2a71318d89b1f82f9318c6f77aeb51c9d307cf
                                                                                                • Opcode Fuzzy Hash: b434523eb168ee03eaef9ef245450aa823e66c88ab52aaaa5705c0b94c299196
                                                                                                • Instruction Fuzzy Hash: E6D24174B042155BDB00FF79C8925AEB6A5AF99704F21883FF401AB346DE3CED068799
                                                                                                APIs
                                                                                                • LocalFileTimeToFileTime.KERNEL32(-00000034,?,00000000,0046BC78,?,00000000,0046BCC1,?,00000000,0046BDFA,?,00000000,?,00000000,?,0046C7BA), ref: 0046AEF6
                                                                                                  • Part of subcall function 00453230: FindClose.KERNEL32(00000000,000000FF,0046AF0D,00000000,0046BC78,?,00000000,0046BCC1,?,00000000,0046BDFA,?,00000000,?,00000000), ref: 00453246
                                                                                                  • Part of subcall function 00468DA4: FileTimeToLocalFileTime.KERNEL32(?), ref: 00468DAC
                                                                                                  • Part of subcall function 00468DA4: FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00468DBB
                                                                                                  • Part of subcall function 0042C6FC: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C720
                                                                                                  • Part of subcall function 00452B60: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,00452D37,?,00000000,00452DFB), ref: 00452C87
                                                                                                Strings
                                                                                                • Existing file is protected by Windows File Protection. Skipping., xrefs: 0046B384
                                                                                                • Version of existing file: %u.%u.%u.%u, xrefs: 0046B11D
                                                                                                • Uninstaller requires administrator: %s, xrefs: 0046B70D
                                                                                                • Incrementing shared file count (32-bit)., xrefs: 0046BB14
                                                                                                • Incrementing shared file count (64-bit)., xrefs: 0046BAFB
                                                                                                • Existing file is a newer version. Skipping., xrefs: 0046B1A3
                                                                                                • Existing file's MD5 sum matches our file. Skipping., xrefs: 0046B24D
                                                                                                • InUn, xrefs: 0046B6DD
                                                                                                • Version of our file: (none), xrefs: 0046B09D
                                                                                                • Time stamp of our file: (failed to read), xrefs: 0046AF48
                                                                                                • Failed to strip read-only attribute., xrefs: 0046B46B
                                                                                                • Skipping due to "onlyifdoesntexist" flag., xrefs: 0046AF6F
                                                                                                • .tmp, xrefs: 0046B54F
                                                                                                • Version of our file: %u.%u.%u.%u, xrefs: 0046B091
                                                                                                • Existing file has a later time stamp. Skipping., xrefs: 0046B367
                                                                                                • -- File entry --, xrefs: 0046ACE3
                                                                                                • User opted not to strip the existing file's read-only attribute. Skipping., xrefs: 0046B42E
                                                                                                • Time stamp of existing file: %s, xrefs: 0046AFCC
                                                                                                • User opted not to overwrite the existing file. Skipping., xrefs: 0046B3E5
                                                                                                • Version of existing file: (none), xrefs: 0046B292
                                                                                                • Will register the file (a type library) later., xrefs: 0046BA82
                                                                                                • Dest filename: %s, xrefs: 0046AE35
                                                                                                • Failed to read existing file's MD5 sum. Proceeding., xrefs: 0046B268
                                                                                                • , xrefs: 0046B170, 0046B338, 0046B3B6
                                                                                                • @, xrefs: 0046AD90
                                                                                                • Couldn't read time stamp. Skipping., xrefs: 0046B2CD
                                                                                                • Dest file exists., xrefs: 0046AF5C
                                                                                                • Time stamp of our file: %s, xrefs: 0046AF3C
                                                                                                • Dest file is protected by Windows File Protection., xrefs: 0046AE8E
                                                                                                • Will register the file (a DLL/OCX) later., xrefs: 0046BA8E
                                                                                                • Existing file's MD5 sum is different from our file. Proceeding., xrefs: 0046B25C
                                                                                                • Stripped read-only attribute., xrefs: 0046B45F
                                                                                                • Non-default bitness: 64-bit, xrefs: 0046AE50
                                                                                                • Non-default bitness: 32-bit, xrefs: 0046AE5C
                                                                                                • Installing the file., xrefs: 0046B4A1
                                                                                                • Skipping due to "onlyifdestfileexists" flag., xrefs: 0046B492
                                                                                                • Same version. Skipping., xrefs: 0046B27D
                                                                                                • Same time stamp. Skipping., xrefs: 0046B2ED
                                                                                                • Time stamp of existing file: (failed to read), xrefs: 0046AFD8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Time$File$Local$CloseFindFullNamePathQuerySystemValue
                                                                                                • String ID: $-- File entry --$.tmp$@$Couldn't read time stamp. Skipping.$Dest file exists.$Dest file is protected by Windows File Protection.$Dest filename: %s$Existing file has a later time stamp. Skipping.$Existing file is a newer version. Skipping.$Existing file is protected by Windows File Protection. Skipping.$Existing file's MD5 sum is different from our file. Proceeding.$Existing file's MD5 sum matches our file. Skipping.$Failed to read existing file's MD5 sum. Proceeding.$Failed to strip read-only attribute.$InUn$Incrementing shared file count (32-bit).$Incrementing shared file count (64-bit).$Installing the file.$Non-default bitness: 32-bit$Non-default bitness: 64-bit$Same time stamp. Skipping.$Same version. Skipping.$Skipping due to "onlyifdestfileexists" flag.$Skipping due to "onlyifdoesntexist" flag.$Stripped read-only attribute.$Time stamp of existing file: %s$Time stamp of existing file: (failed to read)$Time stamp of our file: %s$Time stamp of our file: (failed to read)$Uninstaller requires administrator: %s$User opted not to overwrite the existing file. Skipping.$User opted not to strip the existing file's read-only attribute. Skipping.$Version of existing file: %u.%u.%u.%u$Version of existing file: (none)$Version of our file: %u.%u.%u.%u$Version of our file: (none)$Will register the file (a DLL/OCX) later.$Will register the file (a type library) later.
                                                                                                • API String ID: 2131814033-2943590984
                                                                                                • Opcode ID: fd0b7c8735f9589938daf859f8948afa3b9deae8fca4884cdc9e9a05fceeea4a
                                                                                                • Instruction ID: f65b5c2ab3d31a984aea8a7ca3a316d928a56dcdaf1079f5525a9e75dbf3fe7a
                                                                                                • Opcode Fuzzy Hash: fd0b7c8735f9589938daf859f8948afa3b9deae8fca4884cdc9e9a05fceeea4a
                                                                                                • Instruction Fuzzy Hash: F0926030A042489BDB11DFA5C495BDDBBB5EF05308F1440ABE844AB392E7789E85CF5A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2728 423bb4-423be8 2729 423bea-423beb 2728->2729 2730 423c1c-423c33 call 423b10 2728->2730 2731 423bed-423c09 call 40b3e4 2729->2731 2736 423c94-423c99 2730->2736 2737 423c35 2730->2737 2757 423c0b-423c13 2731->2757 2758 423c18-423c1a 2731->2758 2738 423c9b 2736->2738 2739 423ccf-423cd4 2736->2739 2740 423c3b-423c3e 2737->2740 2741 423cf8-423d08 2737->2741 2745 423ca1-423ca9 2738->2745 2746 423f59-423f61 2738->2746 2749 424042-424050 IsIconic 2739->2749 2750 423cda-423cdd 2739->2750 2747 423c40 2740->2747 2748 423c6d-423c70 2740->2748 2743 423d13-423d1b call 42413c 2741->2743 2744 423d0a-423d0f 2741->2744 2754 4240fa-424102 2743->2754 2759 423d20-423d28 call 424184 2744->2759 2760 423d11-423d34 call 423b2c 2744->2760 2762 423ebb-423ee2 SendMessageA 2745->2762 2763 423caf-423cb4 2745->2763 2753 423f67-423f72 call 418188 2746->2753 2746->2754 2765 423c46-423c49 2747->2765 2766 423d9e-423dae call 423b2c 2747->2766 2755 423d51-423d58 2748->2755 2756 423c76-423c77 2748->2756 2749->2754 2764 424056-424061 GetFocus 2749->2764 2751 423ce3-423ce4 2750->2751 2752 42407e-424093 call 4247f8 2750->2752 2776 424095-42409c 2751->2776 2777 423cea-423ced 2751->2777 2752->2754 2753->2754 2809 423f78-423f87 call 418188 IsWindowEnabled 2753->2809 2774 424119-42411f 2754->2774 2755->2754 2769 423d5e-423d65 2755->2769 2770 423ee7-423eee 2756->2770 2771 423c7d-423c80 2756->2771 2757->2774 2758->2730 2758->2731 2759->2754 2760->2754 2762->2754 2772 423ff2-423ffd 2763->2772 2773 423cba-423cbb 2763->2773 2764->2754 2781 424067-424070 call 41ef9c 2764->2781 2782 423dc6-423ddc PostMessageA call 423b2c 2765->2782 2783 423c4f-423c52 2765->2783 2766->2754 2769->2754 2788 423d6b-423d71 2769->2788 2770->2754 2797 423ef4-423ef9 call 404e54 2770->2797 2789 423c86-423c89 2771->2789 2790 423de7-423e07 call 423b2c 2771->2790 2772->2754 2794 424003-424015 2772->2794 2791 423cc1-423cc4 2773->2791 2792 42401a-424025 2773->2792 2785 4240b3-4240c6 call 4244d4 2776->2785 2786 42409e-4240b1 call 42447c 2776->2786 2795 423cf3 2777->2795 2796 4240c8-4240cf 2777->2796 2781->2754 2840 424076-42407c SetFocus 2781->2840 2820 423de1-423de2 2782->2820 2802 423c58-423c5b 2783->2802 2803 423e4d-423e54 2783->2803 2785->2754 2786->2754 2788->2754 2810 423db3-423dc1 call 424120 2789->2810 2811 423c8f 2789->2811 2851 423e2b-423e48 call 423a2c PostMessageA 2790->2851 2852 423e09-423e26 call 423abc PostMessageA 2790->2852 2815 423cca 2791->2815 2816 423efe-423f06 2791->2816 2792->2754 2818 42402b-42403d 2792->2818 2794->2754 2817 4240f3-4240f4 call 423b2c 2795->2817 2813 4240e2-4240f1 2796->2813 2814 4240d1-4240e0 2796->2814 2797->2754 2804 423c61-423c62 2802->2804 2805 423d76-423d84 IsIconic 2802->2805 2806 423e56-423e69 call 423abc 2803->2806 2807 423e87-423e98 call 423b2c 2803->2807 2824 423c68 2804->2824 2825 423d39-423d41 2804->2825 2831 423d92-423d99 call 423b2c 2805->2831 2832 423d86-423d8d call 423b68 2805->2832 2854 423e7b-423e82 call 423b2c 2806->2854 2855 423e6b-423e75 call 41ef00 2806->2855 2859 423e9a-423ea0 call 41ee4c 2807->2859 2860 423eae-423eb6 call 423a2c 2807->2860 2809->2754 2856 423f8d-423f9c call 418188 IsWindowVisible 2809->2856 2810->2754 2811->2817 2813->2754 2814->2754 2815->2817 2816->2754 2838 423f0c-423f13 2816->2838 2847 4240f9 2817->2847 2818->2754 2820->2754 2824->2817 2825->2754 2841 423d47-423d4c call 422bf4 2825->2841 2831->2754 2832->2754 2838->2754 2850 423f19-423f28 call 418188 IsWindowEnabled 2838->2850 2840->2754 2841->2754 2847->2754 2850->2754 2878 423f2e-423f44 call 4122b8 2850->2878 2851->2754 2852->2754 2854->2754 2855->2854 2856->2754 2879 423fa2-423fed GetFocus call 418188 SetFocus call 4151e8 SetFocus 2856->2879 2876 423ea5-423ea8 2859->2876 2860->2754 2876->2860 2878->2754 2883 423f4a-423f54 2878->2883 2879->2754 2883->2754
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7c619cfdb2417a1dd765c9684dc00ff7da98e4790b272c6bac34776b85a7bb18
                                                                                                • Instruction ID: b3874c0ebfa8e5c98eb4c3a27b14194d81e346ea4a69c1a5551916dd99319231
                                                                                                • Opcode Fuzzy Hash: 7c619cfdb2417a1dd765c9684dc00ff7da98e4790b272c6bac34776b85a7bb18
                                                                                                • Instruction Fuzzy Hash: E4E1B134704125EFD710DF6AE585A5E77B0EB44304FA580A6E5069B362CB7CEE82DB18

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3044 422804-422815 3045 422817-422821 3044->3045 3046 422839-422858 3044->3046 3045->3046 3047 422823-422834 call 408c5c call 40311c 3045->3047 3048 422b4e-422b65 3046->3048 3049 42285e-422868 3046->3049 3047->3046 3051 422a49-422a8f call 402c00 3049->3051 3052 42286e-4228b3 call 402c00 3049->3052 3063 422a91-422a96 call 421dd4 3051->3063 3064 422a9b-422aa5 3051->3064 3061 422957-42296b 3052->3061 3062 4228b9-4228c3 3052->3062 3069 422971-42297b 3061->3069 3070 422a24-422a44 call 418188 ShowWindow 3061->3070 3067 4228c5-4228dc call 414664 3062->3067 3068 4228ff-422913 call 423150 3062->3068 3063->3064 3065 422aa7-422aaf call 416658 3064->3065 3066 422ab4-422abe 3064->3066 3065->3048 3074 422ac0-422add call 418188 SetWindowPos 3066->3074 3075 422adf-422af2 call 418188 GetActiveWindow 3066->3075 3089 4228e1-4228f8 call 4146a8 3067->3089 3090 4228de 3067->3090 3094 422915 3068->3094 3095 422918-42292c call 423148 3068->3095 3077 4229b3-4229fd call 418188 ShowWindow call 418188 CallWindowProcA call 414c6c 3069->3077 3078 42297d-4229b1 call 418188 SendMessageA call 418188 ShowWindow 3069->3078 3070->3048 3074->3048 3098 422af4-422b04 call 418188 IsIconic 3075->3098 3099 422b15-422b17 3075->3099 3116 422a02-422a1f SendMessageA 3077->3116 3078->3116 3109 422931-422933 3089->3109 3114 4228fa-4228fd 3089->3114 3090->3089 3094->3095 3095->3109 3110 42292e 3095->3110 3098->3099 3121 422b06-422b13 call 418188 call 41ef9c 3098->3121 3104 422b19-422b3c call 418188 SetWindowPos SetActiveWindow 3099->3104 3105 422b3e-422b49 call 418188 ShowWindow 3099->3105 3104->3048 3105->3048 3117 422937-422939 3109->3117 3118 422935 3109->3118 3110->3109 3114->3109 3116->3048 3122 42293b 3117->3122 3123 42293d-422952 3117->3123 3118->3117 3121->3099 3122->3123 3123->3061
                                                                                                APIs
                                                                                                • SendMessageA.USER32(00000000,00000223,00000000,00000000), ref: 0042299C
                                                                                                • ShowWindow.USER32(00000000,00000003,00000000,00000223,00000000,00000000,00000000,00422B66), ref: 004229AC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSendShowWindow
                                                                                                • String ID:
                                                                                                • API String ID: 1631623395-0
                                                                                                • Opcode ID: 3185f68e2960f78681de3eb66a82df137bb422f01df1fa01dc8aff28185cee34
                                                                                                • Instruction ID: 8c826587ba7af474f7b14690d684e7097f8878018e5f7bac2df75c57de2d2bfa
                                                                                                • Opcode Fuzzy Hash: 3185f68e2960f78681de3eb66a82df137bb422f01df1fa01dc8aff28185cee34
                                                                                                • Instruction Fuzzy Hash: 1791A471B00214FFD710EFA9DA86F9E77F4AB15304F5500B6F500AB2A2C7B8AE419B58
                                                                                                APIs
                                                                                                  • Part of subcall function 0048DA54: GetWindowRect.USER32(00000000), ref: 0048DA6A
                                                                                                • LoadBitmapA.USER32(00400000,STOPIMAGE), ref: 00462D63
                                                                                                  • Part of subcall function 0041D658: GetObjectA.GDI32(?,00000018,00462D7D), ref: 0041D683
                                                                                                  • Part of subcall function 004627F0: SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 0046288D
                                                                                                  • Part of subcall function 004627F0: ExtractIconA.SHELL32(00400000,00000000,?), ref: 004628B3
                                                                                                  • Part of subcall function 004627F0: SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 0046290F
                                                                                                  • Part of subcall function 004627F0: ExtractIconA.SHELL32(00400000,00000000,?), ref: 00462935
                                                                                                  • Part of subcall function 004621AC: KiUserCallbackDispatcher.NTDLL(?,?,00000000,?,00462E18,00000000,00000000,00000000,0000000C,00000000), ref: 004621C4
                                                                                                  • Part of subcall function 0048DCB0: MulDiv.KERNEL32(0000000D,?,0000000D), ref: 0048DCBA
                                                                                                  • Part of subcall function 0048D9A4: 73A1A570.USER32(00000000,?,?,?), ref: 0048D9C6
                                                                                                  • Part of subcall function 0048D9A4: SelectObject.GDI32(?,00000000), ref: 0048D9EC
                                                                                                  • Part of subcall function 0048D9A4: 73A1A480.USER32(00000000,?,0048DA4A,0048DA43,?,00000000,?,?,?), ref: 0048DA3D
                                                                                                  • Part of subcall function 0048DCA0: MulDiv.KERNEL32(0000004B,?,00000006), ref: 0048DCAA
                                                                                                • GetSystemMenu.USER32(00000000,00000000,0000000C,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,00000000,?), ref: 004639DB
                                                                                                • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 004639EC
                                                                                                • AppendMenuA.USER32(00000000,00000000,0000270F,00000000), ref: 00463A04
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$AppendExtractFileIconInfoObject$A480A570BitmapCallbackDispatcherLoadRectSelectSystemUserWindow
                                                                                                • String ID: $(Default)$STOPIMAGE
                                                                                                • API String ID: 798199749-770201673
                                                                                                • Opcode ID: edd87f1fb70ff78689207597ef215f3f1d8daab5004934605c616b6dfe41ea42
                                                                                                • Instruction ID: 0ce2a7c8654b4bda645b85becf187eb8cd9f620879433755a56cf3d7b5830d6a
                                                                                                • Opcode Fuzzy Hash: edd87f1fb70ff78689207597ef215f3f1d8daab5004934605c616b6dfe41ea42
                                                                                                • Instruction Fuzzy Hash: 97F2E4386005609FCB00EF59D9D9F9A73F1BF8A304F1542B6E5049B36AD774AC46CB8A
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,GetDiskFreeSpaceExA,00000000,00454454), ref: 00454350
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00454356
                                                                                                • GetDiskFreeSpaceExA.KERNEL32(00000000,?,?,00000000,00000000,00454432,?,00000000,kernel32.dll,GetDiskFreeSpaceExA,00000000,00454454), ref: 004543A1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressDiskFreeHandleModuleProcSpace
                                                                                                • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                • API String ID: 1197914913-3712701948
                                                                                                • Opcode ID: b0b659b2d070814a0368f486c3293326616746fdd3269bbd203ed0c9b07b7e5a
                                                                                                • Instruction ID: 308890e583471f7d729b9dc2fcd7aa40e9e9c611359b8057d7b1245ba4b987a9
                                                                                                • Opcode Fuzzy Hash: b0b659b2d070814a0368f486c3293326616746fdd3269bbd203ed0c9b07b7e5a
                                                                                                • Instruction Fuzzy Hash: E6318871A44259AFCF01DFA5C882AEEB7B8EF49704F508566F800F7252D63C5D49CB64
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000,?,?,00479E8F,?,?,00000000), ref: 00478BCC
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000,?,?,00479E8F,?), ref: 00478C15
                                                                                                • FindClose.KERNEL32(000000FF,000000FF,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000,?,?,00479E8F), ref: 00478C22
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000,?,?,00479E8F,?), ref: 00478C6E
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,00478D3B,?,00000000,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000), ref: 00478D17
                                                                                                • FindClose.KERNEL32(000000FF,00478D42,00478D3B,?,00000000,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000), ref: 00478D35
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                • String ID:
                                                                                                • API String ID: 3541575487-0
                                                                                                • Opcode ID: 6ed92f0fea0ac89c8cdbf20db8b1306b27f1a3291d9e11ea1e7371d37058444b
                                                                                                • Instruction ID: 54e57abadac26bdf6b50859d29d6f630f81932fdc3dee25b4239eb6d38c32597
                                                                                                • Opcode Fuzzy Hash: 6ed92f0fea0ac89c8cdbf20db8b1306b27f1a3291d9e11ea1e7371d37058444b
                                                                                                • Instruction Fuzzy Hash: 9C512171900658AFCB21EF65CC49ADEB7B8EB48315F1084BAA408E7391DA389F45CF58
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,0046F2BE,?,?,00000001,0049307C), ref: 0046F1C5
                                                                                                • FindNextFileA.KERNEL32(00000000,?,00000000,?,00000000,0046F2BE,?,?,00000001,0049307C), ref: 0046F28A
                                                                                                • FindClose.KERNEL32(00000000,00000000,?,00000000,?,00000000,0046F2BE,?,?,00000001,0049307C), ref: 0046F298
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                • String ID: unins$unins???.*
                                                                                                • API String ID: 3541575487-1009660736
                                                                                                • Opcode ID: 4656920c8c39f0ce8d8b672e99f1185c7c030a5e2c2d26b5023d7781f6a8c35e
                                                                                                • Instruction ID: 3c9c22acd9639b612fd9d01020641e4b72dcc3c09d6e577180f12476a66c67e0
                                                                                                • Opcode Fuzzy Hash: 4656920c8c39f0ce8d8b672e99f1185c7c030a5e2c2d26b5023d7781f6a8c35e
                                                                                                • Instruction Fuzzy Hash: 2831D474600108AFDB50EB69D891ADEB7BCEF05308F5044F6E848E72A2E7399F458F19
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,0045123F,?,?,-00000001,00000000), ref: 00451219
                                                                                                • GetLastError.KERNEL32(00000000,?,00000000,0045123F,?,?,-00000001,00000000), ref: 00451221
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileFindFirstLast
                                                                                                • String ID:
                                                                                                • API String ID: 873889042-0
                                                                                                • Opcode ID: a602d2efdf960d6167be496792d274a39b8ae1fe5526e10b942367c2e78b3dad
                                                                                                • Instruction ID: 48b66b5ea5a2bd036d7052275c493811c4e0670e4fb7de4650a4648509248124
                                                                                                • Opcode Fuzzy Hash: a602d2efdf960d6167be496792d274a39b8ae1fe5526e10b942367c2e78b3dad
                                                                                                • Instruction Fuzzy Hash: B0F0F971A04604AB8B10DB6AAC4249EB7ECDB45725B6046BBFC14F3292DA784E048559
                                                                                                APIs
                                                                                                • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004924C0,00000001,?,004085D3,?,00000000,004086B2), ref: 00408526
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2299586839-0
                                                                                                • Opcode ID: e78cb18e13a677ec314dcfb13bf641d8481e9719d632e97f187bed88d7cfff22
                                                                                                • Instruction ID: fb41a53da0808811ac7d324c7af8f56b416e217676924749333d5f26c846bbbb
                                                                                                • Opcode Fuzzy Hash: e78cb18e13a677ec314dcfb13bf641d8481e9719d632e97f187bed88d7cfff22
                                                                                                • Instruction Fuzzy Hash: 84E0927170022466D711A95A9C86AF6B35C9758314F00427FB948EB3C2EDB89E8046A9
                                                                                                APIs
                                                                                                • NtdllDefWindowProc_A.USER32(?,?,?,?,?,004240F9,?,00000000,00424104), ref: 00423B56
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: NtdllProc_Window
                                                                                                • String ID:
                                                                                                • API String ID: 4255912815-0
                                                                                                • Opcode ID: e1688769fd7bd0d6dab607fe8fc3e2e26ffd360abf5a591b42ec6747995d87bd
                                                                                                • Instruction ID: 62037174fb3a4e63d39f4d80a9d1e591ad15120c94b51c82d4663250cb3dbf53
                                                                                                • Opcode Fuzzy Hash: e1688769fd7bd0d6dab607fe8fc3e2e26ffd360abf5a591b42ec6747995d87bd
                                                                                                • Instruction Fuzzy Hash: A0F0C579205608AFCB40DF9DC588D4AFBE8FB4C260B158295B988CB321C234FE808F94
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: NameUser
                                                                                                • String ID:
                                                                                                • API String ID: 2645101109-0
                                                                                                • Opcode ID: 5296a1f906bcaa54e59ae334d9b19b6ea28d15cb2d3d13e924c6b19246622dfc
                                                                                                • Instruction ID: 059ce6dee4a85458501d0894a56d11df68a23133cc4b2401fd590ab7d757c589
                                                                                                • Opcode Fuzzy Hash: 5296a1f906bcaa54e59ae334d9b19b6ea28d15cb2d3d13e924c6b19246622dfc
                                                                                                • Instruction Fuzzy Hash: 5AD0C2B120420053C701AE68DC8269B358C8B84316F10483E7CC6DA2C3E67DDF48A75A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1293 4696b4-4696e4 1294 4696e6-4696ed 1293->1294 1295 4696ef 1293->1295 1296 4696f6-46972e call 403634 call 403738 call 42dce8 1294->1296 1295->1296 1303 469730-469744 call 403738 call 42dce8 1296->1303 1304 469749-469772 call 403738 call 42dc0c 1296->1304 1303->1304 1312 469774-46977d call 469490 1304->1312 1313 469782-4697ab call 4695ac 1304->1313 1312->1313 1317 4697bd-4697c0 call 403400 1313->1317 1318 4697ad-4697bb call 403494 1313->1318 1322 4697c5-469810 call 4695ac call 42c3a4 call 4695f4 call 4695ac 1317->1322 1318->1322 1331 469826-469847 call 453ab0 call 4695ac 1322->1331 1332 469812-469825 call 46961c 1322->1332 1339 46989d-4698a4 1331->1339 1340 469849-46989c call 4695ac call 472f9c call 4695ac call 472f9c call 4695ac 1331->1340 1332->1331 1341 4698a6-4698de call 472f9c call 4695ac call 472f9c call 4695ac 1339->1341 1342 4698e4-4698eb 1339->1342 1340->1339 1375 4698e3 1341->1375 1346 46992c-469930 1342->1346 1347 4698ed-46992b call 4695ac * 3 1342->1347 1349 469932-46993d call 475650 1346->1349 1350 46993f-469948 call 403494 1346->1350 1347->1346 1360 46994d-469b1a call 403778 call 4695ac call 475650 call 4695f4 call 403494 call 40357c * 2 call 4695ac call 403494 call 40357c * 2 call 4695ac call 475650 call 4695f4 call 475650 call 4695f4 call 475650 call 4695f4 call 475650 call 4695f4 call 475650 call 4695f4 call 475650 call 4695f4 call 475650 call 4695f4 call 475650 call 4695f4 call 475650 call 4695f4 call 475650 1349->1360 1350->1360 1437 469b30-469b3e call 46961c 1360->1437 1438 469b1c-469b2e call 4695ac 1360->1438 1375->1342 1442 469b43 1437->1442 1443 469b44-469b6c call 46961c call 469650 call 4695ac 1438->1443 1442->1443 1449 469b71-469b79 1443->1449 1450 469bd3-469be9 RegCloseKey 1449->1450 1451 469b7b-469bb1 call 48cea0 1449->1451 1451->1450
                                                                                                APIs
                                                                                                  • Part of subcall function 004695AC: RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,?,?,0049307C,?,004697A3,?,00000000,00469BEA,?,_is1), ref: 004695CF
                                                                                                • RegCloseKey.ADVAPI32(?,00469BF1,?,_is1,?,Software\Microsoft\Windows\CurrentVersion\Uninstall\,00000000,00469C39,?,?,00000001,0049307C), ref: 00469BE4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseValue
                                                                                                • String ID: " /SILENT$5.2.3$Comments$Contact$DisplayIcon$DisplayName$DisplayVersion$HelpLink$HelpTelephone$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: Setup Version$Inno Setup: User$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$InstallDate$InstallLocation$ModifyPath$NoModify$NoRepair$Publisher$QuietUninstallString$Readme$RegisterPreviousData$Software\Microsoft\Windows\CurrentVersion\Uninstall\$URLInfoAbout$URLUpdateInfo$UninstallString$_is1
                                                                                                • API String ID: 3132538880-1148470211
                                                                                                • Opcode ID: 0ede5ed0ab6cd7b616f57d7534fb7694127365910f13d98445d5ed4257e18410
                                                                                                • Instruction ID: b10ae86822701baf94b0909050c6c73479acdbc000c85b0031fe9b3e7e797c5a
                                                                                                • Opcode Fuzzy Hash: 0ede5ed0ab6cd7b616f57d7534fb7694127365910f13d98445d5ed4257e18410
                                                                                                • Instruction Fuzzy Hash: BEE13475A00109ABCB04EF55D98199F73BDEB44304F60847BE4056B395EBB9BE01CB6E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2453 47c39c-47c3c1 GetModuleHandleA GetProcAddress 2454 47c3c3-47c3d9 GetNativeSystemInfo GetProcAddress 2453->2454 2455 47c428-47c42d GetSystemInfo 2453->2455 2456 47c432-47c43b 2454->2456 2457 47c3db-47c3e6 GetCurrentProcess 2454->2457 2455->2456 2458 47c43d-47c441 2456->2458 2459 47c44b-47c452 2456->2459 2457->2456 2464 47c3e8-47c3ec 2457->2464 2461 47c454-47c45b 2458->2461 2462 47c443-47c447 2458->2462 2463 47c46d-47c472 2459->2463 2461->2463 2465 47c45d-47c464 2462->2465 2466 47c449-47c466 2462->2466 2464->2456 2467 47c3ee-47c3f5 call 450e98 2464->2467 2465->2463 2466->2463 2467->2456 2471 47c3f7-47c404 GetProcAddress 2467->2471 2471->2456 2472 47c406-47c41d GetModuleHandleA GetProcAddress 2471->2472 2472->2456 2473 47c41f-47c426 2472->2473 2473->2456
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0047C3AD
                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 0047C3BA
                                                                                                • GetNativeSystemInfo.KERNEL32(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047C3C8
                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0047C3D0
                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,IsWow64Process), ref: 0047C3DC
                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryA), ref: 0047C3FD
                                                                                                • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,00000000,GetSystemWow64DirectoryA,?,00000000,IsWow64Process), ref: 0047C410
                                                                                                • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0047C416
                                                                                                • GetSystemInfo.KERNEL32(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047C42D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$HandleInfoModuleSystem$CurrentNativeProcess
                                                                                                • String ID: GetNativeSystemInfo$GetSystemWow64DirectoryA$IsWow64Process$RegDeleteKeyExA$advapi32.dll$kernel32.dll
                                                                                                • API String ID: 2230631259-2623177817
                                                                                                • Opcode ID: 88536f7c12e65bd0d8273b1485407be1152ee2236569315de8ce4967890ede1f
                                                                                                • Instruction ID: 06dcc6403529f5206617775aef830b133aa19bd788f334af9eebe881936bbdd9
                                                                                                • Opcode Fuzzy Hash: 88536f7c12e65bd0d8273b1485407be1152ee2236569315de8ce4967890ede1f
                                                                                                • Instruction Fuzzy Hash: 0511E255044341A8CB20B3B55DE6BFB26488B51B18F68C43F688C762D3D67CCC888AAF

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2474 464310-464348 call 475650 2477 46434e-46435e call 472618 2474->2477 2478 46452a-464544 call 403420 2474->2478 2483 464363-4643a8 call 407894 call 403738 call 42dc44 2477->2483 2489 4643ad-4643af 2483->2489 2490 4643b5-4643ca 2489->2490 2491 464520-464524 2489->2491 2492 4643df-4643e6 2490->2492 2493 4643cc-4643da call 42db74 2490->2493 2491->2478 2491->2483 2495 464413-46441a 2492->2495 2496 4643e8-46440a call 42db74 call 42db8c 2492->2496 2493->2492 2497 464473-46447a 2495->2497 2498 46441c-464441 call 42db74 * 2 2495->2498 2496->2495 2513 46440c 2496->2513 2501 4644c0-4644c7 2497->2501 2502 46447c-46448e call 42db74 2497->2502 2521 464443-46444c call 473090 2498->2521 2522 464451-464463 call 42db74 2498->2522 2507 464502-464518 RegCloseKey 2501->2507 2508 4644c9-4644fd call 42db74 * 3 2501->2508 2514 464490-464499 call 473090 2502->2514 2515 46449e-4644b0 call 42db74 2502->2515 2508->2507 2513->2495 2514->2515 2515->2501 2528 4644b2-4644bb call 473090 2515->2528 2521->2522 2522->2497 2531 464465-46446e call 473090 2522->2531 2528->2501 2531->2497
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,0046452A,?,?,00000001,00000000,00000000,00464545,?,00000000,00000000,?), ref: 00464513
                                                                                                Strings
                                                                                                • Inno Setup: Icon Group, xrefs: 004643EE
                                                                                                • Inno Setup: Deselected Tasks, xrefs: 004644A1
                                                                                                • Inno Setup: Deselected Components, xrefs: 00464454
                                                                                                • Inno Setup: No Icons, xrefs: 004643FB
                                                                                                • Inno Setup: User Info: Name, xrefs: 004644CF
                                                                                                • Inno Setup: App Path, xrefs: 004643D2
                                                                                                • Inno Setup: Setup Type, xrefs: 00464422
                                                                                                • %s\%s_is1, xrefs: 0046438D
                                                                                                • Software\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 0046436F
                                                                                                • Inno Setup: User Info: Serial, xrefs: 004644F5
                                                                                                • Inno Setup: Selected Components, xrefs: 00464432
                                                                                                • Inno Setup: Selected Tasks, xrefs: 0046447F
                                                                                                • Inno Setup: User Info: Organization, xrefs: 004644E2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: %s\%s_is1$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                • API String ID: 47109696-1093091907
                                                                                                • Opcode ID: da52ca3c07eec67e3a71c249a625a344edc3886d0bb8355508e894d35cb1a976
                                                                                                • Instruction ID: fc5077364d37a5906c2ffbe53c2f2339136cb7e8b2833831ee8049aef900e6f6
                                                                                                • Opcode Fuzzy Hash: da52ca3c07eec67e3a71c249a625a344edc3886d0bb8355508e894d35cb1a976
                                                                                                • Instruction Fuzzy Hash: 1D51D070A00244ABDF11DB64C552BDEBBF4EF85304F6080ABE941A7391E738AF01CB59

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2533 46da44-46da77 2534 46e0e0-46e114 call 468c58 call 403400 * 2 call 403420 2533->2534 2535 46da7d-46da81 2533->2535 2537 46da88-46dac5 call 40b3e4 call 472c88 2535->2537 2547 46e0d4-46e0da 2537->2547 2548 46dacb-46db0a call 476edc call 47291c call 475650 * 2 2537->2548 2547->2534 2547->2537 2559 46db10-46db17 2548->2559 2560 46db0c 2548->2560 2561 46db30-46db49 2559->2561 2562 46db19-46db20 2559->2562 2560->2559 2565 46db6f-46db76 2561->2565 2566 46db4b-46db55 call 46d874 2561->2566 2563 46db22-46db27 call 451ac0 2562->2563 2564 46db2c 2562->2564 2563->2564 2564->2561 2567 46db85-46db8c 2565->2567 2568 46db78-46db7f 2565->2568 2566->2565 2578 46db57-46db6a call 403738 call 42dce8 2566->2578 2572 46db8e-46db95 2567->2572 2573 46dbdf-46dbff call 46d898 2567->2573 2568->2567 2571 46dfb1-46dfe7 2568->2571 2571->2561 2582 46dfed-46dff4 2571->2582 2572->2573 2576 46db97-46dbb9 call 403738 call 42dc44 2572->2576 2584 46dc72-46dc79 2573->2584 2585 46dc01-46dc26 call 403738 call 42dc0c 2573->2585 2576->2571 2612 46dbbf-46dbda call 403738 RegDeleteValueA RegCloseKey 2576->2612 2578->2565 2587 46dff6-46e000 call 46d874 2582->2587 2588 46e027-46e02e 2582->2588 2589 46dcc2 2584->2589 2590 46dc7b-46dc9f call 403738 call 42dc44 2584->2590 2616 46dc2b-46dc2f 2585->2616 2587->2588 2613 46e002-46e022 call 457ce4 2587->2613 2591 46e030-46e03a call 46d874 2588->2591 2592 46e061-46e068 2588->2592 2602 46dcc7-46dcc9 2589->2602 2590->2602 2633 46dca1-46dca4 2590->2633 2591->2592 2615 46e03c-46e05c call 457ce4 2591->2615 2600 46e095-46e09c 2592->2600 2601 46e06a-46e090 call 457ce4 2592->2601 2609 46e09e-46e0c4 call 457ce4 2600->2609 2610 46e0c9-46e0cf call 472948 2600->2610 2601->2600 2602->2571 2611 46dccf-46dce4 2602->2611 2609->2610 2610->2547 2619 46dce6-46dcf3 call 403738 RegDeleteValueA 2611->2619 2620 46dcf8-46dcff 2611->2620 2612->2571 2613->2588 2615->2592 2627 46dc56-46dc5d 2616->2627 2628 46dc31-46dc35 2616->2628 2619->2620 2623 46dd05-46dd0c 2620->2623 2624 46df93-46dfa9 RegCloseKey 2620->2624 2631 46dd0e-46dd22 call 403738 call 42db8c 2623->2631 2632 46dd28-46dd34 2623->2632 2627->2602 2635 46dc5f-46dc70 call 469490 2627->2635 2628->2602 2634 46dc3b-46dc54 call 46d898 2628->2634 2631->2624 2631->2632 2639 46dd36 2632->2639 2640 46dd4c-46dd56 2632->2640 2633->2602 2638 46dca6-46dcad 2633->2638 2634->2602 2635->2602 2638->2602 2644 46dcaf-46dcc0 call 469490 2638->2644 2645 46deee-46df27 call 475650 call 406d38 call 403738 RegSetValueExA 2639->2645 2646 46dd3c-46dd3e 2639->2646 2648 46dd5f-46dd64 2640->2648 2649 46dd58-46dd5b 2640->2649 2644->2602 2645->2624 2687 46df29-46df30 2645->2687 2654 46dd44-46dd46 2646->2654 2655 46df45-46df77 call 403574 call 403738 * 2 RegSetValueExA 2646->2655 2658 46dd6b-46dd6d 2648->2658 2656 46dd66 2649->2656 2657 46dd5d 2649->2657 2654->2624 2654->2640 2655->2624 2692 46df79-46df80 2655->2692 2656->2658 2657->2658 2659 46dd73-46dd85 call 40385c 2658->2659 2660 46de0a-46de1c call 40385c 2658->2660 2674 46dd87-46dd9e call 403738 call 42db74 2659->2674 2675 46dda0-46dda3 call 403400 2659->2675 2677 46de37-46de3a call 403400 2660->2677 2678 46de1e-46de35 call 403738 call 42db80 2660->2678 2674->2675 2689 46dda8-46ddaf 2674->2689 2675->2689 2690 46de3f-46de78 call 475670 2677->2690 2678->2677 2678->2690 2687->2624 2694 46df32-46df43 call 469490 2687->2694 2696 46dde0-46de05 call 475670 2689->2696 2697 46ddb1-46ddcf call 403738 RegQueryValueExA 2689->2697 2705 46de7a-46de8a call 403574 2690->2705 2706 46de99-46dec5 call 403574 call 403738 * 2 RegSetValueExA 2690->2706 2692->2624 2700 46df82-46df8e call 469490 2692->2700 2694->2624 2696->2706 2697->2696 2713 46ddd1-46ddd5 2697->2713 2700->2624 2705->2706 2718 46de8c-46de94 call 40357c 2705->2718 2706->2624 2724 46decb-46ded2 2706->2724 2714 46ddd7-46dddb 2713->2714 2715 46dddd 2713->2715 2714->2696 2714->2715 2715->2696 2718->2706 2724->2624 2725 46ded8-46dee9 call 469490 2724->2725 2725->2624
                                                                                                APIs
                                                                                                • RegDeleteValueA.ADVAPI32(?,00000000,?,00000002,00000000,00000000,0046DFBB,?,?,?,?,00000000,0046E115,?,?,00000001), ref: 0046DBCC
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000,?,00000002,00000000,00000000,0046DFBB,?,?,?,?,00000000,0046E115,?,?), ref: 0046DBD5
                                                                                                  • Part of subcall function 0046D898: GetLastError.KERNEL32(00000000,00000000,00000000,0046D96C,?,?,00000001,0049307C), ref: 0046D925
                                                                                                • RegDeleteValueA.ADVAPI32(?,00000000,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?,?,00000000,0046E115,?,?), ref: 0046DCF3
                                                                                                  • Part of subcall function 0042DC0C: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC38
                                                                                                • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?,?), ref: 0046DDC8
                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000002,00000000,00000001,?,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?), ref: 0046DEBC
                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000004,?,00000004,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?,?), ref: 0046DF1E
                                                                                                  • Part of subcall function 0046D898: GetLastError.KERNEL32(00000000,00000000,00000000,0046D96C,?,?,00000001,0049307C), ref: 0046D93B
                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000003,00000000,00000000,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?,?), ref: 0046DF6E
                                                                                                • RegCloseKey.ADVAPI32(?,0046DFB1,?,00000000,0046DFBB,?,?,?,?,00000000,0046E115,?,?,00000001,0049307C), ref: 0046DFA4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$CloseDeleteErrorLast$CreateQuery
                                                                                                • String ID: Cannot access 64-bit registry keys on this version of Windows$break$olddata${olddata}$|0I
                                                                                                • API String ID: 2797102135-3741232538
                                                                                                • Opcode ID: b7eda52d969baada89a0318ce30ff8b5739a0b3fa26fed285dd7e98b939795a3
                                                                                                • Instruction ID: e94ff9ff62352b89d827cbe010cb1ec31ebc1fc567b363989c2fb2b4bcf8395d
                                                                                                • Opcode Fuzzy Hash: b7eda52d969baada89a0318ce30ff8b5739a0b3fa26fed285dd7e98b939795a3
                                                                                                • Instruction Fuzzy Hash: 90222974F01248AFDB10DF99D981B9EBBF9AF08304F504066F904AB392D778AE05CB19

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2887 46ce64-46cf52 call 403728 call 403778 call 403684 call 475650 call 403494 * 2 call 40357c call 42c6fc call 403494 call 40357c call 42c6fc call 403494 call 40357c call 42c6fc 2916 46cf54-46cf57 2887->2916 2917 46cf59-46cf5d 2887->2917 2918 46cf62-46cf70 call 46ccb8 2916->2918 2917->2918 2919 46cf5f 2917->2919 2922 46cf72-46cf7d call 403494 2918->2922 2923 46cf7f-46cf85 call 403494 2918->2923 2919->2918 2927 46cf8a-46cfe6 call 455b70 call 468a6c call 42c79c call 469f80 call 406ef0 * 2 call 42cc08 2922->2927 2923->2927 2942 46cffc-46d008 call 406ef0 2927->2942 2943 46cfe8-46cff7 call 403738 WritePrivateProfileStringA 2927->2943 2948 46d00e-46d034 call 4547a4 2942->2948 2949 46d0af-46d0ca call 46cd20 call 403494 2942->2949 2943->2942 2952 46d039-46d03d 2948->2952 2961 46d0ce-46d0d9 2949->2961 2954 46d03f-46d049 call 42cc2c 2952->2954 2955 46d04b-46d04d 2952->2955 2954->2955 2963 46d04f 2954->2963 2959 46d051-46d058 2955->2959 2959->2961 2962 46d05a-46d05e 2959->2962 2964 46d0f1-46d100 call 403738 SHChangeNotify 2961->2964 2965 46d0db-46d0ef call 403738 SHChangeNotify 2961->2965 2962->2961 2966 46d060-46d07a call 42c7f4 call 406a2c 2962->2966 2963->2959 2974 46d105-46d12e call 42c79c call 403738 SHChangeNotify 2964->2974 2965->2974 2966->2961 2977 46d07c-46d0a1 call 4539bc 2966->2977 2983 46d134-46d138 2974->2983 2984 46d232-46d266 call 468c58 call 403400 call 403420 call 403400 2974->2984 2977->2961 2985 46d13e-46d1cb call 457b54 call 42c3a4 call 40357c call 457b54 call 42c3a4 call 40357c call 457b54 2983->2985 2986 46d1cd-46d1d1 2983->2986 2985->2984 2989 46d1f4-46d22d call 457b54 * 2 2986->2989 2990 46d1d3-46d1f2 call 457b54 2986->2990 2989->2984 2990->2984
                                                                                                APIs
                                                                                                  • Part of subcall function 0042C6FC: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C720
                                                                                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0046CFF7
                                                                                                • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 0046D0EA
                                                                                                • SHChangeNotify.SHELL32(00000002,00000001,00000000,00000000), ref: 0046D100
                                                                                                • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 0046D125
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ChangeNotify$FullNamePathPrivateProfileStringWrite
                                                                                                • String ID: .lnk$.pif$.url$Desktop.ini$Filename: %s$target.lnk${group}\
                                                                                                • API String ID: 971782779-3668018701
                                                                                                • Opcode ID: f1617ab6b71b35178ead2c9d1e8d3e2785dbb240c4cc6a8745c954e4cd1abf1d
                                                                                                • Instruction ID: 7241237f7b2753aa4bad096b30eb67052993fe11f1c9b15bd1d8ff4051f223ab
                                                                                                • Opcode Fuzzy Hash: f1617ab6b71b35178ead2c9d1e8d3e2785dbb240c4cc6a8745c954e4cd1abf1d
                                                                                                • Instruction Fuzzy Hash: E5D10174E002499FDB01EF99D885BDDBBF5AF08318F14406AF804B7392D678AE45CB69

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3016 42381c-423826 3017 42394f-423953 3016->3017 3018 42382c-42384e call 41f36c GetClassInfoA 3016->3018 3021 423850-423867 RegisterClassA 3018->3021 3022 42387f-423888 GetSystemMetrics 3018->3022 3021->3022 3023 423869-42387a call 408c5c call 40311c 3021->3023 3024 42388a 3022->3024 3025 42388d-423897 GetSystemMetrics 3022->3025 3023->3022 3024->3025 3027 423899 3025->3027 3028 42389c-4238f8 call 403738 call 406300 call 403400 call 4235f4 SetWindowLongA 3025->3028 3027->3028 3039 423912-423940 GetSystemMenu DeleteMenu * 2 3028->3039 3040 4238fa-42390d call 424120 SendMessageA 3028->3040 3039->3017 3042 423942-42394a DeleteMenu 3039->3042 3040->3039 3042->3017
                                                                                                APIs
                                                                                                  • Part of subcall function 0041F36C: VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED4C,?,00423837,00423BB4,0041ED4C), ref: 0041F38A
                                                                                                • GetClassInfoA.USER32(00400000,00423624), ref: 00423847
                                                                                                • RegisterClassA.USER32(00491630), ref: 0042385F
                                                                                                • GetSystemMetrics.USER32(00000000), ref: 00423881
                                                                                                • GetSystemMetrics.USER32(00000001), ref: 00423890
                                                                                                • SetWindowLongA.USER32(004105F8,000000FC,00423634), ref: 004238EC
                                                                                                • SendMessageA.USER32(004105F8,00000080,00000001,00000000), ref: 0042390D
                                                                                                • GetSystemMenu.USER32(004105F8,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4,0041ED4C), ref: 00423918
                                                                                                • DeleteMenu.USER32(00000000,0000F030,00000000,004105F8,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4,0041ED4C), ref: 00423927
                                                                                                • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F030,00000000,004105F8,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001), ref: 00423934
                                                                                                • DeleteMenu.USER32(00000000,0000F010,00000000,00000000,0000F000,00000000,00000000,0000F030,00000000,004105F8,00000000,00000000,00400000,00000000,00000000,00000000), ref: 0042394A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$DeleteSystem$ClassMetrics$AllocInfoLongMessageRegisterSendVirtualWindow
                                                                                                • String ID: $6B
                                                                                                • API String ID: 183575631-3519776487
                                                                                                • Opcode ID: c243faa105f484f8994615a9e18f86ab08e10570189d0b0026668523fc81ff00
                                                                                                • Instruction ID: 44122239756f869d7af1fdba3570d6082de878778f6117c7260872992629901f
                                                                                                • Opcode Fuzzy Hash: c243faa105f484f8994615a9e18f86ab08e10570189d0b0026668523fc81ff00
                                                                                                • Instruction Fuzzy Hash: 2B31A1B17402107AEB10BF659C82F663698AB14708F10007BFA41EF2E7DABDED04876C

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3239 452b60-452bb2 call 42dc0c 3242 452c4f-452c8e call 403738 RegQueryValueExA 3239->3242 3243 452bb8-452c4a call 451d2c call 4506ac call 40357c call 406d08 call 42e660 call 4506ac call 40357c call 408bac call 40311c 3239->3243 3249 452c94-452c98 3242->3249 3250 452d2d-452d4a 3242->3250 3243->3242 3251 452ca7-452cb7 call 42db74 3249->3251 3252 452c9a-452c9d 3249->3252 3258 452d51-452d5b 3250->3258 3259 452d4c-452d4e 3250->3259 3251->3250 3270 452cb9-452ccb call 406d38 3251->3270 3255 452ccd-452cd1 3252->3255 3256 452c9f-452ca0 3252->3256 3255->3250 3267 452cd3-452cd7 3255->3267 3262 452d04-452d26 RegQueryValueExA 3256->3262 3263 452ca2 3256->3263 3265 452d60-452d67 3258->3265 3266 452d5d 3258->3266 3259->3258 3262->3250 3268 452d28 call 408b80 3262->3268 3263->3250 3271 452d73-452da4 call 406d08 call 403574 call 403738 RegSetValueExA 3265->3271 3272 452d69-452d6f 3265->3272 3266->3265 3267->3250 3273 452cd9-452cf4 RegQueryValueExA 3267->3273 3268->3250 3270->3250 3282 452dbf-452dfa RegCloseKey call 403420 call 403400 * 3 3271->3282 3277 452da6-452dba RegSetValueExA 3272->3277 3278 452d71 3272->3278 3280 452cf6 call 408b80 3273->3280 3281 452cfb-452d02 3273->3281 3277->3282 3278->3282 3280->3281 3281->3250
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC0C: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC38
                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,00452D37,?,00000000,00452DFB), ref: 00452C87
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000000,00000001,?,00000000,?,00000000,00452D37,?,00000000,00452DFB), ref: 00452DC3
                                                                                                  • Part of subcall function 0042E660: FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,004519EF,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E67F
                                                                                                Strings
                                                                                                • RegCreateKeyEx, xrefs: 00452BFB
                                                                                                • , xrefs: 00452BE9
                                                                                                • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00452BCF
                                                                                                • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00452B9F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateFormatMessageQueryValue
                                                                                                • String ID: $RegCreateKeyEx$Software\Microsoft\Windows\CurrentVersion\SharedDLLs$Software\Microsoft\Windows\CurrentVersion\SharedDLLs
                                                                                                • API String ID: 2481121983-1280779767
                                                                                                • Opcode ID: 90f53306fae23df6d368745b68eb80768dd38445430ad86b4d03a6d8be63e8c8
                                                                                                • Instruction ID: 541388b9b65ddcc629600b839954f269b6f8816a0d78520760673cf251dcd2db
                                                                                                • Opcode Fuzzy Hash: 90f53306fae23df6d368745b68eb80768dd38445430ad86b4d03a6d8be63e8c8
                                                                                                • Instruction Fuzzy Hash: A381ED75A00209ABDB01DFD5D941BEEB7B9EF49305F50442BF900F7282D778AA09CB69

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3307 4760f0-476146 call 42c3a4 call 4035c0 call 475d6c call 450d54 3316 476152-476161 call 450d54 3307->3316 3317 476148-47614d call 451ac0 3307->3317 3321 476163-476169 3316->3321 3322 47617b-476181 3316->3322 3317->3316 3323 47618b-476193 call 403494 3321->3323 3324 47616b-476171 3321->3324 3325 476183-476189 3322->3325 3326 476198-4761c0 call 42e1e0 * 2 3322->3326 3323->3326 3324->3322 3327 476173-476179 3324->3327 3325->3323 3325->3326 3333 4761e7-476201 GetProcAddress 3326->3333 3334 4761c2-4761e2 call 407894 call 451ac0 3326->3334 3327->3322 3327->3323 3336 476203-476208 call 451ac0 3333->3336 3337 47620d-47622a call 403400 * 2 3333->3337 3334->3333 3336->3337
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetFolderPathA), ref: 004761F2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: Failed to get address of SHGetFolderPathA function$Failed to get version numbers of _shfoldr.dll$Failed to load DLL "%s"$SHFOLDERDLL$SHGetFolderPathA$_isetup\_shfoldr.dll$shell32.dll$shfolder.dll
                                                                                                • API String ID: 190572456-1072092678
                                                                                                • Opcode ID: a2d535c16ed515cbd8098ffcc1ef3c8eebb3befa93ef48f17ab6feb59f006cbe
                                                                                                • Instruction ID: 226347d15c1c5d11692c613386f90c3546301fb27c77df9f9534ec7b1eb9fe62
                                                                                                • Opcode Fuzzy Hash: a2d535c16ed515cbd8098ffcc1ef3c8eebb3befa93ef48f17ab6feb59f006cbe
                                                                                                • Instruction Fuzzy Hash: 68312130A009499FCB50EF95D9819DEB7B6EB45304F91C4B7E808E7252D738AE09CB59

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3345 42ed78-42ed82 3346 42ed84-42ed87 call 402d30 3345->3346 3347 42ed8c-42edc9 call 402b30 GetActiveWindow GetFocus call 41ee4c 3345->3347 3346->3347 3353 42eddb-42ede3 3347->3353 3354 42edcb-42edd5 RegisterClassA 3347->3354 3355 42ee6a-42ee86 SetFocus call 403400 3353->3355 3356 42ede9-42ee1a CreateWindowExA 3353->3356 3354->3353 3356->3355 3358 42ee1c-42ee60 call 424224 call 403738 CreateWindowExA 3356->3358 3358->3355 3364 42ee62-42ee65 ShowWindow 3358->3364 3364->3355
                                                                                                APIs
                                                                                                • GetActiveWindow.USER32 ref: 0042EDA7
                                                                                                • GetFocus.USER32 ref: 0042EDAF
                                                                                                • RegisterClassA.USER32(004917AC), ref: 0042EDD0
                                                                                                • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,0042EEA4,88000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0042EE0E
                                                                                                • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000), ref: 0042EE54
                                                                                                • ShowWindow.USER32(00000000,00000008,00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000,00000000,TWindowDisabler-Window), ref: 0042EE65
                                                                                                • SetFocus.USER32(00000000,00000000,0042EE87,?,?,?,00000001,00000000,?,004564AE,00000000,00492628), ref: 0042EE6C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CreateFocus$ActiveClassRegisterShow
                                                                                                • String ID: (&I$TWindowDisabler-Window
                                                                                                • API String ID: 3167913817-491212620
                                                                                                • Opcode ID: 510e926be6cddd0211adbfb4469153b5284f3bcdfc9007fb221ede7ccf605718
                                                                                                • Instruction ID: 82027174cfd9f418450fe8ca69ab33f3320fea0b1784bdf35dac21ea3b2746f1
                                                                                                • Opcode Fuzzy Hash: 510e926be6cddd0211adbfb4469153b5284f3bcdfc9007fb221ede7ccf605718
                                                                                                • Instruction Fuzzy Hash: E0218171740710BAE710EB62ED02F1B76A8EB04B04F62453BF604AB6D1D7B86D50C6ED

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3365 401a90-401a9b 3366 401aa1-401ab6 3365->3366 3367 401b6f-401b71 3365->3367 3368 401ac2-401ae1 LocalFree 3366->3368 3369 401ab8-401abd RtlEnterCriticalSection 3366->3369 3370 401af5-401afb 3368->3370 3369->3368 3371 401ae3-401af3 VirtualFree 3370->3371 3372 401afd-401b22 call 401390 * 3 3370->3372 3371->3370 3379 401b24-401b39 LocalFree 3372->3379 3380 401b3b-401b51 3372->3380 3379->3379 3379->3380 3382 401b53-401b58 RtlLeaveCriticalSection 3380->3382 3383 401b5d-401b67 RtlDeleteCriticalSection 3380->3383 3382->3383
                                                                                                APIs
                                                                                                • RtlEnterCriticalSection.KERNEL32(00492420,00000000,00401B68), ref: 00401ABD
                                                                                                • LocalFree.KERNEL32(00000000,00000000,00401B68), ref: 00401ACF
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401AEE
                                                                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401B2D
                                                                                                • RtlLeaveCriticalSection.KERNEL32(00492420,00401B6F), ref: 00401B58
                                                                                                • RtlDeleteCriticalSection.KERNEL32(00492420,00401B6F), ref: 00401B62
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                • String ID: @$I$P$I$|$I
                                                                                                • API String ID: 3782394904-2452420409
                                                                                                • Opcode ID: 13d60d6258edcbf522f01d7291c019f1f170a7a552ba6335bbe69aef08fb1927
                                                                                                • Instruction ID: fb38efb60124e33bd0d6d544a4e8ce278d04d8a52801059130394851150c0a80
                                                                                                • Opcode Fuzzy Hash: 13d60d6258edcbf522f01d7291c019f1f170a7a552ba6335bbe69aef08fb1927
                                                                                                • Instruction Fuzzy Hash: C611BF30A017407AEB15AB659E82F263BE8A76170CF44007BF40067AF2D7FC9840C7AE
                                                                                                APIs
                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0047A6B8
                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0047A6CC
                                                                                                • SendNotifyMessageA.USER32(0001044A,00000496,00002710,00000000), ref: 0047A731
                                                                                                Strings
                                                                                                • GetCustomSetupExitCode, xrefs: 0047A56D
                                                                                                • Deinitializing Setup., xrefs: 0047A52E
                                                                                                • Restarting Windows., xrefs: 0047A70C
                                                                                                • DeinitializeSetup, xrefs: 0047A5C9
                                                                                                • Not restarting Windows because Setup is being run from the debugger., xrefs: 0047A6ED
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary$MessageNotifySend
                                                                                                • String ID: DeinitializeSetup$Deinitializing Setup.$GetCustomSetupExitCode$Not restarting Windows because Setup is being run from the debugger.$Restarting Windows.
                                                                                                • API String ID: 3817813901-1884538726
                                                                                                • Opcode ID: 906930f48ca3b9452faa23a034853e71332c079e42cb4fd09f61ec2819aafa22
                                                                                                • Instruction ID: f287f9a6f42f295c8f4485c9d1258599c6f04b79e283e83c7e33560143f14427
                                                                                                • Opcode Fuzzy Hash: 906930f48ca3b9452faa23a034853e71332c079e42cb4fd09f61ec2819aafa22
                                                                                                • Instruction Fuzzy Hash: 8C51D034600200AFD315DF65D885B9EBBA4FB9A315F61C4BBE808C73A1CB389D55CB5A
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451A05,?,?,?,?,00000000,?,00490B53), ref: 0045198C
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451992
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451A05,?,?,?,?,00000000,?,00490B53), ref: 004519A6
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004519AC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                • API String ID: 1646373207-2130885113
                                                                                                • Opcode ID: 3bf36bcfd98ce10bad23e2f9ae0128a2780410d433234e43a73a8982a17feb5d
                                                                                                • Instruction ID: bc30ab95aa3e68d9a300d6e2b8d7baffeb65242bdbb5e2da560ca488e233ca82
                                                                                                • Opcode Fuzzy Hash: 3bf36bcfd98ce10bad23e2f9ae0128a2780410d433234e43a73a8982a17feb5d
                                                                                                • Instruction Fuzzy Hash: AF0184B0241744FEDB12EB729C56B5A3A98D711B19F60487BF840A51A3D7FC4D08CA6D
                                                                                                APIs
                                                                                                  • Part of subcall function 0042D7A8: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D7BB
                                                                                                • CloseHandle.KERNEL32(?,?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,00455ECC,?, /s ",?,regsvr32.exe",?,00455ECC), ref: 00455E3E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseDirectoryHandleSystem
                                                                                                • String ID: /s "$ /u$0x%x$CreateProcess$D$Spawning 32-bit RegSvr32: $Spawning 64-bit RegSvr32: $regsvr32.exe"
                                                                                                • API String ID: 2051275411-1862435767
                                                                                                • Opcode ID: 15bbd20fef45fe809c9dd098546e4c7aa726e49eae5d2c2609861c944904b2e1
                                                                                                • Instruction ID: 20fae124b9662d37c7335df2d5232179d222b48998ad5ae4538026d20c86275f
                                                                                                • Opcode Fuzzy Hash: 15bbd20fef45fe809c9dd098546e4c7aa726e49eae5d2c2609861c944904b2e1
                                                                                                • Instruction Fuzzy Hash: 71413771E007086BDB11EFD5C852BDDB7F9AF48305F50803BA808BB296D7789A09CB58
                                                                                                APIs
                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,00475F37,?,?,00000000,00492628,00000000,00000000,?,00490529,00000000,004906D2,?,00000000), ref: 00475E57
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00475F37,?,?,00000000,00492628,00000000,00000000,?,00490529,00000000,004906D2,?,00000000), ref: 00475E60
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID: Created temporary directory: $REGDLL_EXE$\_RegDLL.tmp$\_setup64.tmp$_isetup
                                                                                                • API String ID: 1375471231-1421604804
                                                                                                • Opcode ID: d971e988ddd947d72368aaad927c191851754868bdd5cef345a65f7cfcfe1743
                                                                                                • Instruction ID: 2992479d9a41277d4ba3c51ea03d54e21519c43d7d484cf0d062ff4dd53bb91c
                                                                                                • Opcode Fuzzy Hash: d971e988ddd947d72368aaad927c191851754868bdd5cef345a65f7cfcfe1743
                                                                                                • Instruction Fuzzy Hash: 0E415674A105099BDB00EF91D881ADEB7B9FF44305F50843BE815BB396DB78AE058B58
                                                                                                APIs
                                                                                                • RegisterClipboardFormatA.USER32(commdlg_help), ref: 00430160
                                                                                                • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0043016F
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00430189
                                                                                                • GlobalAddAtomA.KERNEL32(00000000), ref: 004301AA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClipboardFormatRegister$AtomCurrentGlobalThread
                                                                                                • String ID: WndProcPtr%.8X%.8X$commdlg_FindReplace$commdlg_help
                                                                                                • API String ID: 4130936913-2943970505
                                                                                                • Opcode ID: 28029589c3db21dee67d6af112ea14edfd7444fd649c35e836976e13e9a64ada
                                                                                                • Instruction ID: 59c811c4a41a2c0c62e5dc841fd9799240dd828c67306f5793c7ecde0d0b434c
                                                                                                • Opcode Fuzzy Hash: 28029589c3db21dee67d6af112ea14edfd7444fd649c35e836976e13e9a64ada
                                                                                                • Instruction Fuzzy Hash: F0F0A7705483409AD700EB35C902B1A7BE4AB58708F004A3FF458A63E1D77A9900CB1F
                                                                                                APIs
                                                                                                • GetCapture.USER32 ref: 00422E4C
                                                                                                • GetCapture.USER32 ref: 00422E5B
                                                                                                • SendMessageA.USER32(00000000,0000001F,00000000,00000000), ref: 00422E61
                                                                                                • ReleaseCapture.USER32 ref: 00422E66
                                                                                                • GetActiveWindow.USER32 ref: 00422E75
                                                                                                • SendMessageA.USER32(00000000,0000B000,00000000,00000000), ref: 00422EF4
                                                                                                • SendMessageA.USER32(00000000,0000B001,00000000,00000000), ref: 00422F58
                                                                                                • GetActiveWindow.USER32 ref: 00422F67
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CaptureMessageSend$ActiveWindow$Release
                                                                                                • String ID:
                                                                                                • API String ID: 862346643-0
                                                                                                • Opcode ID: fab0767262203ab9b8eef4ea09c7b9bd12ecfbe98aad2e612e19eb807ad95d19
                                                                                                • Instruction ID: 0cb4f9409eeca59ffb975aedecb23b840502150724600c34407ecb599f309318
                                                                                                • Opcode Fuzzy Hash: fab0767262203ab9b8eef4ea09c7b9bd12ecfbe98aad2e612e19eb807ad95d19
                                                                                                • Instruction Fuzzy Hash: BA416270B00254BFDB10EB69DA42B9EB7F1EB44304F5540BAF444AB292D7B89E40DB1C
                                                                                                APIs
                                                                                                • 756FE550.OLE32(00491A3C,00000000,00000001,00491774,?,00000000,0045499A), ref: 004547E0
                                                                                                  • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                  • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                • 756FE550.OLE32(00491764,00000000,00000001,00491774,?,00000000,0045499A), ref: 00454804
                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 0045495F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: E550String$AllocByteCharFreeMultiWide
                                                                                                • String ID: CoCreateInstance$IPersistFile::Save$IShellLink::QueryInterface
                                                                                                • API String ID: 2757340368-615220198
                                                                                                • Opcode ID: 30c84a6b22ae8ec60ba87615f6782f2ed58e1117184a8e9cdc9aaee44ca2ff94
                                                                                                • Instruction ID: 20b93dc07a47b2b5ead177be154b0c5a355cf91e616f5ebb89302d411650f3f2
                                                                                                • Opcode Fuzzy Hash: 30c84a6b22ae8ec60ba87615f6782f2ed58e1117184a8e9cdc9aaee44ca2ff94
                                                                                                • Instruction Fuzzy Hash: F15120B5A00105AFDB50EFA9C885F9F77F8AF49309F044066B904EB262D778DD88CB19
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,D:"G,00000000,00000000,04000000,00000000,00000000,00000000,?,COMMAND.COM" /C ,?,00453794,00453794,?,00453794,00000000), ref: 00453720
                                                                                                • CloseHandle.KERNEL32(?,?,D:"G,00000000,00000000,04000000,00000000,00000000,00000000,?,COMMAND.COM" /C ,?,00453794,00453794,?,00453794), ref: 0045372D
                                                                                                  • Part of subcall function 004534E4: WaitForInputIdle.USER32(?,00000032), ref: 00453510
                                                                                                  • Part of subcall function 004534E4: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00453532
                                                                                                  • Part of subcall function 004534E4: GetExitCodeProcess.KERNEL32(?,?), ref: 00453541
                                                                                                  • Part of subcall function 004534E4: CloseHandle.KERNEL32(?,0045356E,00453567,?,?,?,00000000,?,?,00453741,?,?,?,D:"G,00000000,00000000), ref: 00453561
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandleWait$CodeErrorExitIdleInputLastMultipleObjectsProcess
                                                                                                • String ID: .bat$.cmd$COMMAND.COM" /C $D:"G$cmd.exe" /C "
                                                                                                • API String ID: 854858120-4270494884
                                                                                                • Opcode ID: bccf3e7cba150ee1aae3b47e09a506dfff9cf5ab091d589901dc61c2f7b9f919
                                                                                                • Instruction ID: e48de0c09470f56e814a1eaeb461330263aa011ed8558adaef5bf8b5374a4d6d
                                                                                                • Opcode Fuzzy Hash: bccf3e7cba150ee1aae3b47e09a506dfff9cf5ab091d589901dc61c2f7b9f919
                                                                                                • Instruction Fuzzy Hash: AD517874A0034DABCB11EF95C881B9DBBB9AF48746F50403BBC04B7382D7789B198B58
                                                                                                APIs
                                                                                                • LoadIconA.USER32(00400000,MAINICON), ref: 004236C4
                                                                                                • GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418F8E,00000000,?,?,?,00000001), ref: 004236F1
                                                                                                • OemToCharA.USER32(?,?), ref: 00423704
                                                                                                • CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418F8E,00000000,?,?,?,00000001), ref: 00423744
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Char$FileIconLoadLowerModuleName
                                                                                                • String ID: 2$MAINICON
                                                                                                • API String ID: 3935243913-3181700818
                                                                                                • Opcode ID: 224cf75db4ea10a89a7eebe0d84fc4cc31f478398fb3606dfc63747a48c8d72c
                                                                                                • Instruction ID: 65266eba4a5d446380783eb4ad5427bb3c2b6e1eaca800c785880fb46d02af3b
                                                                                                • Opcode Fuzzy Hash: 224cf75db4ea10a89a7eebe0d84fc4cc31f478398fb3606dfc63747a48c8d72c
                                                                                                • Instruction Fuzzy Hash: E53193B0A042559ADB10EF29C8C57C67BE89F14308F4441BAE944DB393D7BED988CB59
                                                                                                APIs
                                                                                                • GetCurrentProcessId.KERNEL32(00000000), ref: 00418EE5
                                                                                                • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F06
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00418F21
                                                                                                • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F42
                                                                                                  • Part of subcall function 00423070: 73A1A570.USER32(00000000,?,?,00000000,?,00418F7B,00000000,?,?,?,00000001), ref: 004230C6
                                                                                                  • Part of subcall function 00423070: EnumFontsA.GDI32(00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000,?,?,?,00000001), ref: 004230D9
                                                                                                  • Part of subcall function 00423070: 73A24620.GDI32(00000000,0000005A,00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000), ref: 004230E1
                                                                                                  • Part of subcall function 00423070: 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000), ref: 004230EC
                                                                                                  • Part of subcall function 00423634: LoadIconA.USER32(00400000,MAINICON), ref: 004236C4
                                                                                                  • Part of subcall function 00423634: GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418F8E,00000000,?,?,?,00000001), ref: 004236F1
                                                                                                  • Part of subcall function 00423634: OemToCharA.USER32(?,?), ref: 00423704
                                                                                                  • Part of subcall function 00423634: CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418F8E,00000000,?,?,?,00000001), ref: 00423744
                                                                                                  • Part of subcall function 0041F0C0: GetVersion.KERNEL32(?,00418F98,00000000,?,?,?,00000001), ref: 0041F0CE
                                                                                                  • Part of subcall function 0041F0C0: SetErrorMode.KERNEL32(00008000,?,00418F98,00000000,?,?,?,00000001), ref: 0041F0EA
                                                                                                  • Part of subcall function 0041F0C0: LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418F98,00000000,?,?,?,00000001), ref: 0041F0F6
                                                                                                  • Part of subcall function 0041F0C0: SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418F98,00000000,?,?,?,00000001), ref: 0041F104
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F134
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F15D
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F172
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F187
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F19C
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F1B1
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F1C6
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F1DB
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F1F0
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F205
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$AtomCharCurrentErrorGlobalLoadMode$A24620A480A570EnumFileFontsIconLibraryLowerModuleNameProcessThreadVersion
                                                                                                • String ID: ControlOfs%.8X%.8X$Delphi%.8X
                                                                                                • API String ID: 3864787166-2767913252
                                                                                                • Opcode ID: ef7e27ba16645ad8f4c699e646a7607366e766e332a0da38ca4bd420b63be1db
                                                                                                • Instruction ID: b182b06b3bcb1b2e8c3ba80a322d5fe38ad1e868bfed4ce1d31fb71d0c0c557e
                                                                                                • Opcode Fuzzy Hash: ef7e27ba16645ad8f4c699e646a7607366e766e332a0da38ca4bd420b63be1db
                                                                                                • Instruction Fuzzy Hash: 051142B06142406AC740FF36998274A76E1EBA4308F40853FF448EB3E1DB7D9945CB6E
                                                                                                APIs
                                                                                                • SetWindowLongA.USER32(?,000000FC,?), ref: 0041360C
                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 00413617
                                                                                                • GetWindowLongA.USER32(?,000000F4), ref: 00413629
                                                                                                • SetWindowLongA.USER32(?,000000F4,?), ref: 0041363C
                                                                                                • SetPropA.USER32(?,00000000,00000000), ref: 00413653
                                                                                                • SetPropA.USER32(?,00000000,00000000), ref: 0041366A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: LongWindow$Prop
                                                                                                • String ID:
                                                                                                • API String ID: 3887896539-0
                                                                                                • Opcode ID: 0a6263d03eac2d2bce2c4b1186c1d291e8e55930424baaf96426919c90c6d239
                                                                                                • Instruction ID: f31fb67a9e11a3f95cb2897c8c98fc4a52a333ae5d38a5fa38f8a355adb326ca
                                                                                                • Opcode Fuzzy Hash: 0a6263d03eac2d2bce2c4b1186c1d291e8e55930424baaf96426919c90c6d239
                                                                                                • Instruction Fuzzy Hash: C911CC75500245BFDB00EF99DC84E9A37E8AB19364F104266F918DB2A1D738D9908B64
                                                                                                APIs
                                                                                                • GetClassInfoW.USER32(00000000,COMBOBOX,?), ref: 004708D2
                                                                                                • 73A259E0.USER32(00000000,000000FC,00470830,00000000,00470A62,?,00000000,00470A87), ref: 004708F9
                                                                                                • GetACP.KERNEL32(00000000,00470A62,?,00000000,00470A87), ref: 00470936
                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0047097C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A259ClassInfoMessageSend
                                                                                                • String ID: COMBOBOX
                                                                                                • API String ID: 3217714596-1136563877
                                                                                                • Opcode ID: 4db748e39614629576759290719755d4f62f5ff744c25c03a842ef39f5d171c9
                                                                                                • Instruction ID: ada8455a1527fb003519a52fc9fb8cd1e3de5cb64bb436e33c8ec601d2d438b3
                                                                                                • Opcode Fuzzy Hash: 4db748e39614629576759290719755d4f62f5ff744c25c03a842ef39f5d171c9
                                                                                                • Instruction Fuzzy Hash: 63514D74A01205EFDB10DF69D885A9EB7B5EB49304F1481BAE808DB762C778AD41CB98
                                                                                                APIs
                                                                                                • SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 0046288D
                                                                                                • ExtractIconA.SHELL32(00400000,00000000,?), ref: 004628B3
                                                                                                  • Part of subcall function 00462730: DrawIconEx.USER32(00000000,00000000,00000000,00000000,00000020,00000020,00000000,00000000,00000003), ref: 004627C8
                                                                                                  • Part of subcall function 00462730: DestroyCursor.USER32(00000000), ref: 004627DE
                                                                                                • SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 0046290F
                                                                                                • ExtractIconA.SHELL32(00400000,00000000,?), ref: 00462935
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Icon$ExtractFileInfo$CursorDestroyDraw
                                                                                                • String ID: c:\directory
                                                                                                • API String ID: 2926980410-3984940477
                                                                                                • Opcode ID: 29e0c85cb7bbc84e991fe9b864147cbcc3941f6a1fa61eb28117cfda4f6013bc
                                                                                                • Instruction ID: 427904fd0b382b2f05c77991b1ac4ddebc586400d5837c21677a4a344efa396e
                                                                                                • Opcode Fuzzy Hash: 29e0c85cb7bbc84e991fe9b864147cbcc3941f6a1fa61eb28117cfda4f6013bc
                                                                                                • Instruction Fuzzy Hash: CD418D70700644BFDB10DB55CD8AFDBBBE8AB49304F1040A6F90497291D6B8AE84CA59
                                                                                                APIs
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00455C7C
                                                                                                • GetExitCodeProcess.KERNEL32(?,00490736), ref: 00455C9D
                                                                                                • CloseHandle.KERNEL32(?,00455CD0,?,?,dE,00000000,00000000), ref: 00455CC3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCodeExitHandleMultipleObjectsProcessWait
                                                                                                • String ID: GetExitCodeProcess$MsgWaitForMultipleObjects
                                                                                                • API String ID: 2573145106-3235461205
                                                                                                • Opcode ID: bb15eb2d202201f45358253f8be246735ac0c7ca0382cf4378f9f11bf6c10fb6
                                                                                                • Instruction ID: e42cd4710a2bc55cfeee88e204bbff949c6156d41efd27b396eab6340a6db490
                                                                                                • Opcode Fuzzy Hash: bb15eb2d202201f45358253f8be246735ac0c7ca0382cf4378f9f11bf6c10fb6
                                                                                                • Instruction Fuzzy Hash: 2001DB30644B04AFDB12DB99CD51F3A73A8EB45714F604477F910E73D3D679AD048658
                                                                                                APIs
                                                                                                • SetActiveWindow.USER32(?,?,00000000,0047BE5D,?,?,00000001,?), ref: 0047BC59
                                                                                                • SHChangeNotify.SHELL32(08000000,00000000,00000000,00000000), ref: 0047BCCE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ActiveChangeNotifyWindow
                                                                                                • String ID: $Need to restart Windows? %s
                                                                                                • API String ID: 1160245247-4200181552
                                                                                                • Opcode ID: c6b7e151218f9a3e81b02511d21a3cfdf4c44bdaad14f60efa502530b76d30ff
                                                                                                • Instruction ID: f4c1e1fff3503470ea18fdaabc6d14c851de77ee15ab21044676623dc6a244ae
                                                                                                • Opcode Fuzzy Hash: c6b7e151218f9a3e81b02511d21a3cfdf4c44bdaad14f60efa502530b76d30ff
                                                                                                • Instruction Fuzzy Hash: 0F9170346042449FCB01EF69D886B9A77F5EF56308F1080BBE8049B366DB78AD45CB99
                                                                                                APIs
                                                                                                  • Part of subcall function 0042C6FC: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C720
                                                                                                  • Part of subcall function 0042CAA4: CharPrevA.USER32(?,00000000,?,00000001,?,?,0042CBD2,00000000,0042CBF8,?,00000001,?,?,00000000,?,0042CC4A), ref: 0042CACC
                                                                                                • GetLastError.KERNEL32(00000000,0046A17D,?,?,00000001,0049307C), ref: 0046A05A
                                                                                                • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 0046A0D4
                                                                                                • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 0046A0F9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ChangeNotify$CharErrorFullLastNamePathPrev
                                                                                                • String ID: Creating directory: %s
                                                                                                • API String ID: 2168629741-483064649
                                                                                                • Opcode ID: f0ea55da9561c7475a5743fab90f50c64dd7051ef843fcce111b49f539560e2f
                                                                                                • Instruction ID: 39b67aeb1d7855c22aabfe2f82cf891ef9e94af442bcdac43ae26702b455444b
                                                                                                • Opcode Fuzzy Hash: f0ea55da9561c7475a5743fab90f50c64dd7051ef843fcce111b49f539560e2f
                                                                                                • Instruction Fuzzy Hash: 8A512374E00248ABDB01DFA9C982BDEB7F5AF49304F50846AE851B7382D7785E04CF5A
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,SfcIsFileProtected), ref: 004533EA
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000FFF,00000000,004534B0), ref: 00453454
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressByteCharMultiProcWide
                                                                                                • String ID: SfcIsFileProtected$sfc.dll
                                                                                                • API String ID: 2508298434-591603554
                                                                                                • Opcode ID: 4b50ca8e1327cf77ffaefa782f18a20e389156e08d40e3b6f393e5ded95c096a
                                                                                                • Instruction ID: 1adb4bde248a8b19f2f304064bd770535e454300abe4aaf5ea9dda1ac3de6c9a
                                                                                                • Opcode Fuzzy Hash: 4b50ca8e1327cf77ffaefa782f18a20e389156e08d40e3b6f393e5ded95c096a
                                                                                                • Instruction Fuzzy Hash: C741B470A00218ABEB21DF55DD85B9DB7B8AB0534AF5040BBF808A3292D7785F48DA5C
                                                                                                APIs
                                                                                                • 74D41520.VERSION(00000000,?,?,?,0048F996), ref: 00450CAC
                                                                                                • 74D41500.VERSION(00000000,?,00000000,?,00000000,00450D27,?,00000000,?,?,?,0048F996), ref: 00450CD9
                                                                                                • 74D41540.VERSION(?,00450D50,?,?,00000000,?,00000000,?,00000000,00450D27,?,00000000,?,?,?,0048F996), ref: 00450CF3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: D41500D41520D41540
                                                                                                • String ID: aE
                                                                                                • API String ID: 2153611984-88912727
                                                                                                • Opcode ID: 5f4df345e488c05fd5bd4e33c36db4a7a4bcf57642fa48d89191aa24049eff36
                                                                                                • Instruction ID: fa6cca6fee997d329f140acf62b9c68117f89c9724db0c09afd566eb7417e920
                                                                                                • Opcode Fuzzy Hash: 5f4df345e488c05fd5bd4e33c36db4a7a4bcf57642fa48d89191aa24049eff36
                                                                                                • Instruction Fuzzy Hash: 66215379A00649AFDB01DAE98C41DBFB7FCEB49301F55407AFD04E3242D679AE088769
                                                                                                APIs
                                                                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00404DC5
                                                                                                • ExitProcess.KERNEL32 ref: 00404E0D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExitMessageProcess
                                                                                                • String ID: Error$Runtime error at 00000000
                                                                                                • API String ID: 1220098344-2970929446
                                                                                                • Opcode ID: cb3f50221c7fc4a280dd17ceecd31964af7b7a4f5716c995046d60236483f2a1
                                                                                                • Instruction ID: 54305f10cd77fd258ec0cbb2b3b89b3afa079266c0d37f3845e7031a68d66c88
                                                                                                • Opcode Fuzzy Hash: cb3f50221c7fc4a280dd17ceecd31964af7b7a4f5716c995046d60236483f2a1
                                                                                                • Instruction Fuzzy Hash: 1E21C560A44281AAEB16A775EE817163B9197E5348F048177E700B73F3C6FC8C84C7AE
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,00453F8F,?,00000001,00000000), ref: 00453F82
                                                                                                Strings
                                                                                                • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00453F30
                                                                                                • PendingFileRenameOperations, xrefs: 00453F54
                                                                                                • PendingFileRenameOperations2, xrefs: 00453F63
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                                                • API String ID: 47109696-2115312317
                                                                                                • Opcode ID: 21250b3f59e8a1b3ab45e49100b6a533c2958c5d03e63bbb63f4184d55fa8918
                                                                                                • Instruction ID: 2fe5d9dd412f96f0258c427e8e9e7532a7d77a38f3856869fbc3dabfb8f5c388
                                                                                                • Opcode Fuzzy Hash: 21250b3f59e8a1b3ab45e49100b6a533c2958c5d03e63bbb63f4184d55fa8918
                                                                                                • Instruction Fuzzy Hash: 1DF0C233B443087FDB09DA62AC07A1AB3ECD744B56FA0446BF80086582DA79AE04922C
                                                                                                APIs
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,0046C7F5,?,00000000,?,00000001,00000000,0046C9C3,?,00000000,?,00000000,?,0046CB7E), ref: 0046C7D1
                                                                                                • FindClose.KERNEL32(000000FF,0046C7FC,0046C7F5,?,00000000,?,00000001,00000000,0046C9C3,?,00000000,?,00000000,?,0046CB7E,?), ref: 0046C7EF
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,0046C917,?,00000000,?,00000001,00000000,0046C9C3,?,00000000,?,00000000,?,0046CB7E), ref: 0046C8F3
                                                                                                • FindClose.KERNEL32(000000FF,0046C91E,0046C917,?,00000000,?,00000001,00000000,0046C9C3,?,00000000,?,00000000,?,0046CB7E,?), ref: 0046C911
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileNext
                                                                                                • String ID:
                                                                                                • API String ID: 2066263336-0
                                                                                                • Opcode ID: 0f960cb1112d21006a9c127ae61e0f4d16613c63928aaaa408fce4eab3408d2c
                                                                                                • Instruction ID: 1dd2fae92c3a96226fdad02eb244197cfc035410fb76892232ec07de3388933a
                                                                                                • Opcode Fuzzy Hash: 0f960cb1112d21006a9c127ae61e0f4d16613c63928aaaa408fce4eab3408d2c
                                                                                                • Instruction Fuzzy Hash: 21B12D7490424D9FCF11DFA5C881ADEBBB9BF4C304F5081AAE848B3251E7389A45CF59
                                                                                                APIs
                                                                                                • GetMenu.USER32(00000000), ref: 00421309
                                                                                                • SetMenu.USER32(00000000,00000000), ref: 00421326
                                                                                                • SetMenu.USER32(00000000,00000000), ref: 0042135B
                                                                                                • SetMenu.USER32(00000000,00000000), ref: 00421377
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu
                                                                                                • String ID:
                                                                                                • API String ID: 3711407533-0
                                                                                                • Opcode ID: 69c3d24cbd3908ab398b23ff4996bcca6d71d6d9efd1b021582025e8ce73b4a6
                                                                                                • Instruction ID: 0f81d55959a1cf47e4f4fbe1fb89748b5e36cc62268cbc8ca2fac5ad34181ecf
                                                                                                • Opcode Fuzzy Hash: 69c3d24cbd3908ab398b23ff4996bcca6d71d6d9efd1b021582025e8ce73b4a6
                                                                                                • Instruction Fuzzy Hash: 1341C37070025557EB20BB3AA88579A76924F65308F4901BFBC44DF3A7CA7DCC4683AC
                                                                                                APIs
                                                                                                • GetCursorPos.USER32 ref: 00417208
                                                                                                • SetCursor.USER32(00000000), ref: 0041724B
                                                                                                • GetLastActivePopup.USER32(?), ref: 00417275
                                                                                                • GetForegroundWindow.USER32(?), ref: 0041727C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Cursor$ActiveForegroundLastPopupWindow
                                                                                                • String ID:
                                                                                                • API String ID: 1959210111-0
                                                                                                • Opcode ID: 31a9e7ed65d1c6a10f15c6d0b6e52d74fbafc79933164b7f4b16210c0427c26c
                                                                                                • Instruction ID: c6d496dfd2e179b176722755b72bbf9acc304802cb498c635dadf3855441ee16
                                                                                                • Opcode Fuzzy Hash: 31a9e7ed65d1c6a10f15c6d0b6e52d74fbafc79933164b7f4b16210c0427c26c
                                                                                                • Instruction Fuzzy Hash: AF21B0302042108ACB10EB6AD9446D733B1AB58724B5649BFF8449B392D77CCCC2CB89
                                                                                                APIs
                                                                                                • SendMessageA.USER32(?,?,?,?), ref: 00416B2C
                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00416B46
                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00416B60
                                                                                                • CallWindowProcA.USER32(?,?,?,?,?), ref: 00416B88
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$CallMessageProcSendTextWindow
                                                                                                • String ID:
                                                                                                • API String ID: 601730667-0
                                                                                                • Opcode ID: 94d5e14a106f4ce483550bedbdeace2163082f32d69035d86e8ad094192f6645
                                                                                                • Instruction ID: b033cece6509217f2327ce801b750aa6be190e92d4bc00e16b2453bc82832c42
                                                                                                • Opcode Fuzzy Hash: 94d5e14a106f4ce483550bedbdeace2163082f32d69035d86e8ad094192f6645
                                                                                                • Instruction Fuzzy Hash: DA112EB2204610AFC710EE6ECDC5E9777ECEF49314715882AB59ADB612D638F8418B29
                                                                                                APIs
                                                                                                • EnumWindows.USER32(004239C4), ref: 00423A50
                                                                                                • GetWindow.USER32(?,00000003), ref: 00423A65
                                                                                                • GetWindowLongA.USER32(?,000000EC), ref: 00423A74
                                                                                                • SetWindowPos.USER32(00000000,00424104,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,00424153,?,?,00423D1B), ref: 00423AAA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$EnumLongWindows
                                                                                                • String ID:
                                                                                                • API String ID: 4191631535-0
                                                                                                • Opcode ID: 2ac3058ad058fb58bc43d272a33111b98432a4fbb6a4c2e0798833925aa94dac
                                                                                                • Instruction ID: 2aa942e0144c2f66fd74dad5558343876cb1daa91c8e5ea9adb7241dccc7aa7f
                                                                                                • Opcode Fuzzy Hash: 2ac3058ad058fb58bc43d272a33111b98432a4fbb6a4c2e0798833925aa94dac
                                                                                                • Instruction Fuzzy Hash: C9112E70704610ABDB10DF68DD85F5A77E4EB08725F11066AF994AB2E2C3789D41CB58
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,?,?,00000000,?,00418F7B,00000000,?,?,?,00000001), ref: 004230C6
                                                                                                • EnumFontsA.GDI32(00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000,?,?,?,00000001), ref: 004230D9
                                                                                                • 73A24620.GDI32(00000000,0000005A,00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000), ref: 004230E1
                                                                                                • 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000), ref: 004230EC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A24620A480A570EnumFonts
                                                                                                • String ID:
                                                                                                • API String ID: 2630238358-0
                                                                                                • Opcode ID: 541138733ee3697c01f8c81797123c03923b2bd4d964166bd9626717c6dd975c
                                                                                                • Instruction ID: afad048246e6630919bdfa9f1eb422a1972ed3af21ea5203bed7575143a0f70f
                                                                                                • Opcode Fuzzy Hash: 541138733ee3697c01f8c81797123c03923b2bd4d964166bd9626717c6dd975c
                                                                                                • Instruction Fuzzy Hash: 9D01D2717043002AE700BF7A5C82B9B3A549F05319F44023BF804AF2C2D6BE9905876E
                                                                                                APIs
                                                                                                • WaitForInputIdle.USER32(?,00000032), ref: 00453510
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00453532
                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00453541
                                                                                                • CloseHandle.KERNEL32(?,0045356E,00453567,?,?,?,00000000,?,?,00453741,?,?,?,D:"G,00000000,00000000), ref: 00453561
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Wait$CloseCodeExitHandleIdleInputMultipleObjectsProcess
                                                                                                • String ID:
                                                                                                • API String ID: 4071923889-0
                                                                                                • Opcode ID: cb2ec6e2e327cbe717a960b84219f2604a12aee98f16707f6853b19b6914ee48
                                                                                                • Instruction ID: 976b375f78923eada3d8d1f25cef2af6e5c381faa9b0e8b7c45c7f6a29b52fc4
                                                                                                • Opcode Fuzzy Hash: cb2ec6e2e327cbe717a960b84219f2604a12aee98f16707f6853b19b6914ee48
                                                                                                • Instruction Fuzzy Hash: 48019670A4060C7AEB209BA98C06E6B7AACDB057A1F610167B904D72C2E5789E008A68
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$CountSleepTick
                                                                                                • String ID:
                                                                                                • API String ID: 2227064392-0
                                                                                                • Opcode ID: aadb22e46f36e2e7530594f2afb87a8d879590c282ab00bcab08a1c1c09b4d0e
                                                                                                • Instruction ID: ac2bc92c64288a8ae8ad87d3879801b84766de851918f2f303a3950bd66c2a85
                                                                                                • Opcode Fuzzy Hash: aadb22e46f36e2e7530594f2afb87a8d879590c282ab00bcab08a1c1c09b4d0e
                                                                                                • Instruction Fuzzy Hash: E8E02B31309D8045CE2879BE18827FF458AEB85324B35493FF0CED6282CC1C4C05A92E
                                                                                                APIs
                                                                                                  • Part of subcall function 0044FC44: SetEndOfFile.KERNEL32(?,?,004599C5,00000000,00459B68,?,00000000,00000002,00000002), ref: 0044FC4B
                                                                                                • FlushFileBuffers.KERNEL32(?), ref: 00459B34
                                                                                                Strings
                                                                                                • EndOffset range exceeded, xrefs: 00459A56
                                                                                                • NumRecs range exceeded, xrefs: 00459A1F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$BuffersFlush
                                                                                                • String ID: EndOffset range exceeded$NumRecs range exceeded
                                                                                                • API String ID: 3593489403-659731555
                                                                                                • Opcode ID: ef07b891dab5b5a605824b16cda2af0af612d2c73a3dda369383fcccd61e714c
                                                                                                • Instruction ID: 995539901c97ad68f5746cda8c194ef6f3d3db8d93705507f5965892a0295e18
                                                                                                • Opcode Fuzzy Hash: ef07b891dab5b5a605824b16cda2af0af612d2c73a3dda369383fcccd61e714c
                                                                                                • Instruction Fuzzy Hash: D2613E34A00258CBDB25DF15C881ADAB3B5EB49305F0081EAED49AB352D778AEC9CF54
                                                                                                APIs
                                                                                                  • Part of subcall function 00403344: GetModuleHandleA.KERNEL32(00000000,00490B12), ref: 0040334B
                                                                                                  • Part of subcall function 00403344: GetCommandLineA.KERNEL32(00000000,00490B12), ref: 00403356
                                                                                                  • Part of subcall function 00409B20: 6F571CD0.COMCTL32(00490B21), ref: 00409B20
                                                                                                  • Part of subcall function 004108FC: GetCurrentThreadId.KERNEL32 ref: 0041094A
                                                                                                  • Part of subcall function 00418FE8: GetVersion.KERNEL32(00490B35), ref: 00418FE8
                                                                                                  • Part of subcall function 0044EE30: GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,00490B49), ref: 0044EE6B
                                                                                                  • Part of subcall function 0044EE30: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044EE71
                                                                                                  • Part of subcall function 0045196C: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451A05,?,?,?,?,00000000,?,00490B53), ref: 0045198C
                                                                                                  • Part of subcall function 0045196C: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451992
                                                                                                  • Part of subcall function 0045196C: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451A05,?,?,?,?,00000000,?,00490B53), ref: 004519A6
                                                                                                  • Part of subcall function 0045196C: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004519AC
                                                                                                  • Part of subcall function 0045FCBC: LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,00490B67), ref: 0045FCCB
                                                                                                  • Part of subcall function 0045FCBC: GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 0045FCD1
                                                                                                  • Part of subcall function 004678D8: GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 004678ED
                                                                                                  • Part of subcall function 00472434: GetModuleHandleA.KERNEL32(kernel32.dll,?,00490B71), ref: 0047243A
                                                                                                  • Part of subcall function 00472434: GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 00472447
                                                                                                  • Part of subcall function 00472434: GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 00472457
                                                                                                  • Part of subcall function 0048DD14: RegisterClipboardFormatA.USER32(QueryCancelAutoPlay), ref: 0048DD2D
                                                                                                • SetErrorMode.KERNEL32(00000001,00000000,00490BB9), ref: 00490B8B
                                                                                                  • Part of subcall function 00490914: GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,00490B95,00000001,00000000,00490BB9), ref: 0049091E
                                                                                                  • Part of subcall function 00490914: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00490924
                                                                                                  • Part of subcall function 0042447C: SendMessageA.USER32(?,0000B020,00000000,?), ref: 0042449B
                                                                                                  • Part of subcall function 0042426C: SetWindowTextA.USER32(?,00000000), ref: 00424284
                                                                                                • ShowWindow.USER32(?,00000005,00000000,00490BB9), ref: 00490BFC
                                                                                                  • Part of subcall function 0047B260: SetActiveWindow.USER32(?), ref: 0047B304
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$HandleModule$Window$ActiveClipboardCommandCurrentErrorF571FormatLibraryLineLoadMessageModeRegisterSendShowTextThreadVersion
                                                                                                • String ID: Setup
                                                                                                • API String ID: 4284711697-3839654196
                                                                                                • Opcode ID: 3561114a63be54c54d2a43fb7e17f87302581483f476b44515a49fd14d45fc66
                                                                                                • Instruction ID: 93c4262b2fd0981b4a3bf9bbc89b82d5fe8812d296d35f6d6b268422da34e6e8
                                                                                                • Opcode Fuzzy Hash: 3561114a63be54c54d2a43fb7e17f87302581483f476b44515a49fd14d45fc66
                                                                                                • Instruction Fuzzy Hash: CC31C635204204AED605BBB7ED1391E3BA4EB8971CB61447FF404929A3DE7C5C518A7E
                                                                                                APIs
                                                                                                • RegQueryValueExA.ADVAPI32(?,ProductType,00000000,?,00000000,?,00000000,0042DB61), ref: 0042DA78
                                                                                                • RegQueryValueExA.ADVAPI32(?,ProductType,00000000,?,00000000,00000000,?,ProductType,00000000,?,00000000,?,00000000,0042DB61), ref: 0042DAD0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: QueryValue
                                                                                                • String ID: ProductType
                                                                                                • API String ID: 3660427363-120863269
                                                                                                • Opcode ID: 8c6d5992717354f1742f6db3e008b622ea29168f52289f9bc266ec88e5d19502
                                                                                                • Instruction ID: 22425fb9ba400e549f89719797a15a519fe31236383ac1a1c9c2ba634efda0a6
                                                                                                • Opcode Fuzzy Hash: 8c6d5992717354f1742f6db3e008b622ea29168f52289f9bc266ec88e5d19502
                                                                                                • Instruction Fuzzy Hash: 67416934E04128EFDF21DF95D890BEFBBB8EB45304F9185A7E510A7280D778AA44CB58
                                                                                                APIs
                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,0045228F,?,?,00000000,00492628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004521E6
                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,00000000,0045228F,?,?,00000000,00492628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004521EF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID: .tmp
                                                                                                • API String ID: 1375471231-2986845003
                                                                                                • Opcode ID: 95b321a80a7f49f3410ff19ad884a03b5149450dce792f72d1a7e619d8ed1185
                                                                                                • Instruction ID: 1cc7738378c32de01c08681629a8df9cd6432d6ac9a10e78220417a5cd0dd7bd
                                                                                                • Opcode Fuzzy Hash: 95b321a80a7f49f3410ff19ad884a03b5149450dce792f72d1a7e619d8ed1185
                                                                                                • Instruction Fuzzy Hash: 68213579A002089BDB01EFA1C9529DFB7B9EF49305F50457BF801B7342DA7C9E058A65
                                                                                                APIs
                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 0045388C
                                                                                                • GetLastError.KERNEL32(0000003C,00000000,004538D5,?,?,?), ref: 0045389D
                                                                                                  • Part of subcall function 004534E4: WaitForInputIdle.USER32(?,00000032), ref: 00453510
                                                                                                  • Part of subcall function 004534E4: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00453532
                                                                                                  • Part of subcall function 004534E4: GetExitCodeProcess.KERNEL32(?,?), ref: 00453541
                                                                                                  • Part of subcall function 004534E4: CloseHandle.KERNEL32(?,0045356E,00453567,?,?,?,00000000,?,?,00453741,?,?,?,D:"G,00000000,00000000), ref: 00453561
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Wait$CloseCodeErrorExecuteExitHandleIdleInputLastMultipleObjectsProcessShell
                                                                                                • String ID: <
                                                                                                • API String ID: 35504260-4251816714
                                                                                                • Opcode ID: c2e03b5e4e67f27838c983cd3523d5033eb2743868d95f269161821d711f8d89
                                                                                                • Instruction ID: a48743936d6917b30e90ea1336603dc98d5f36d007a8bf71f63bee0ab98bf73b
                                                                                                • Opcode Fuzzy Hash: c2e03b5e4e67f27838c983cd3523d5033eb2743868d95f269161821d711f8d89
                                                                                                • Instruction Fuzzy Hash: 95218670A00209AFDB14EF65D88269E7BF8EF04356F50443AF844E7381D7789E49CB98
                                                                                                APIs
                                                                                                • RegQueryValueExA.ADVAPI32(?,Inno Setup: No Icons,00000000,00000000,00000000,00000000), ref: 0042DBA0
                                                                                                • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,Inno Setup: No Icons,00000000,00000000,00000000), ref: 0042DBE0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$EnumQuery
                                                                                                • String ID: Inno Setup: No Icons
                                                                                                • API String ID: 1576479698-2016326496
                                                                                                • Opcode ID: e9fb7db7dcf6cda393c86093116ee764db1e6ac8556277773d8aad4419d6b52b
                                                                                                • Instruction ID: 963321e0e52aed92ccfb8a2f54d21a93e2c319f999d6bed2d0c39c2fe313cf58
                                                                                                • Opcode Fuzzy Hash: e9fb7db7dcf6cda393c86093116ee764db1e6ac8556277773d8aad4419d6b52b
                                                                                                • Instruction Fuzzy Hash: 7201F731B4536069F73085166D11B7BA9889B41B64F65003BF940EA3C0D2D9AC04E36E
                                                                                                APIs
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,00475B5A,00000000,00475B70,?,?,?,?,00000000), ref: 00475936
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Close
                                                                                                • String ID: RegisteredOrganization$RegisteredOwner
                                                                                                • API String ID: 3535843008-1113070880
                                                                                                • Opcode ID: b3b711482d8e628ec3f61362cfc892467dbb757c2662bd40f62ad5005f9431cc
                                                                                                • Instruction ID: 48b656342ec2bd2b5ab7dbcfa9b326a46bbbd2cb26f9bcc12124a5356ca6e139
                                                                                                • Opcode Fuzzy Hash: b3b711482d8e628ec3f61362cfc892467dbb757c2662bd40f62ad5005f9431cc
                                                                                                • Instruction Fuzzy Hash: 63F0F6B0B04144EBEB00DA72AC9279B3759D742304F60807BA2058F251D6B9AF01D74C
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0046F62F), ref: 0046F41D
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0046F62F), ref: 0046F434
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateErrorFileHandleLast
                                                                                                • String ID: CreateFile
                                                                                                • API String ID: 2528220319-823142352
                                                                                                • Opcode ID: 3ce17224c3612957bb3ea8d08732bab1b9a40189034164cbbb7ae18b77d7767e
                                                                                                • Instruction ID: 8566c0baceda2c5727a8425b1213297a8e6c3c46ac1f7708f5e95aedaf673be2
                                                                                                • Opcode Fuzzy Hash: 3ce17224c3612957bb3ea8d08732bab1b9a40189034164cbbb7ae18b77d7767e
                                                                                                • Instruction Fuzzy Hash: EDE065342843047FDA10E669DCC6F0677989B14728F108161F6446F3E2C5B5EC448659
                                                                                                APIs
                                                                                                • RegSetValueExA.ADVAPI32(?,NoModify,00000000,00000004,|0I,00000004,00000001,?,00469B43,?,?,00000000,00469BEA,?,_is1,?), ref: 0046962F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value
                                                                                                • String ID: NoModify$|0I
                                                                                                • API String ID: 3702945584-1260956942
                                                                                                • Opcode ID: 0d9706f44497321b252fea2b85b5cd2d87d273d46e8ee44f3976ba521d4fd78f
                                                                                                • Instruction ID: 2bef48f429356fc4da1bc079aaf13935e8d13ae686911c9cef0d84ca04fc1d48
                                                                                                • Opcode Fuzzy Hash: 0d9706f44497321b252fea2b85b5cd2d87d273d46e8ee44f3976ba521d4fd78f
                                                                                                • Instruction Fuzzy Hash: 59E04FB0604304BFEB04DB95CD4AF6B77ACDB48714F108059BA049B381EAB4EE00C668
                                                                                                APIs
                                                                                                  • Part of subcall function 0042E1E0: SetErrorMode.KERNEL32(00008000), ref: 0042E1EA
                                                                                                  • Part of subcall function 0042E1E0: LoadLibraryA.KERNEL32(00000000,00000000,0042E234,?,00000000,0042E252,?,00008000), ref: 0042E219
                                                                                                • GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 004678ED
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressErrorLibraryLoadModeProc
                                                                                                • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                • API String ID: 2492108670-2683653824
                                                                                                • Opcode ID: c944a9074854445ab3124fdf5b50c6e0e0c2ff548dc294e090d25f8eecb682ac
                                                                                                • Instruction ID: fa085d398d84bf6bdc376de8b0adffa78d8cd9c0cd14655664e75f653ebd6975
                                                                                                • Opcode Fuzzy Hash: c944a9074854445ab3124fdf5b50c6e0e0c2ff548dc294e090d25f8eecb682ac
                                                                                                • Instruction Fuzzy Hash: 90B092E0B0474092EF0077BA584AB1A1454D78079CB64883BB040AB289EE7C8A18EB9E
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegEnumKeyExA.ADVAPI32(?,00000001,00000000,?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00485EDD
                                                                                                • RegEnumValueA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00485FA7,?,?,?,00000000,00000000,00485FCD), ref: 00485EFE
                                                                                                • RegCloseKey.ADVAPI32(?,00485FAE,?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00485FA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Enum$CloseOpenValue
                                                                                                • String ID:
                                                                                                • API String ID: 167947723-0
                                                                                                • Opcode ID: 3d0eebe6ab03815436d53a31e4101c5214dc10002319203a952b045cef38cb6a
                                                                                                • Instruction ID: 9daad1761f1e283d4217273ad70bf6c4399887ee59538191eb732a55a8fee4c0
                                                                                                • Opcode Fuzzy Hash: 3d0eebe6ab03815436d53a31e4101c5214dc10002319203a952b045cef38cb6a
                                                                                                • Instruction Fuzzy Hash: D941A870A045059FDB01EFA6CC82BAFB7FDEB48304F50483BB610E72D1DA78AA018759
                                                                                                APIs
                                                                                                • GetSystemMenu.USER32(00000000,00000000,00000000,0047AA50), ref: 0047A9E8
                                                                                                • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 0047A9F9
                                                                                                • AppendMenuA.USER32(00000000,00000000,0000270F,00000000), ref: 0047AA11
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$Append$System
                                                                                                • String ID:
                                                                                                • API String ID: 1489644407-0
                                                                                                • Opcode ID: f080a53e69ae36a7c53ecc201a6def57175b7aa651597f400192a04eb8f0c766
                                                                                                • Instruction ID: 9416a2e69f94d1bacdcd5589100605e7a17a6fee69d6532038c11be2b18ca1fe
                                                                                                • Opcode Fuzzy Hash: f080a53e69ae36a7c53ecc201a6def57175b7aa651597f400192a04eb8f0c766
                                                                                                • Instruction Fuzzy Hash: BB31E5B07043442AE711EB359C82BAE3B945B91308F40843FB940AB2E3C67C9D18879E
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,?,00000000,00000000,0044AB69,?,0047B27B,?,?), ref: 0044AADD
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0044AB00
                                                                                                • 73A1A480.USER32(00000000,?,0044AB40,00000000,0044AB39,?,00000000,?,00000000,00000000,0044AB69,?,0047B27B,?,?), ref: 0044AB33
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A480A570ObjectSelect
                                                                                                • String ID:
                                                                                                • API String ID: 1230475511-0
                                                                                                • Opcode ID: 6206e762a1325ba623ac8cb259efe5e16e8ff7365d7f6aa6f873279f897fc210
                                                                                                • Instruction ID: 5ebdf1d2f2544012dfa55b31c85aaba12dd464d1382fd60bb62d336af458de0c
                                                                                                • Opcode Fuzzy Hash: 6206e762a1325ba623ac8cb259efe5e16e8ff7365d7f6aa6f873279f897fc210
                                                                                                • Instruction Fuzzy Hash: 6E21C170E44248AFEB11DFA5C841B9EBBB9EB48304F4180BAF500A7281C77C9950CB2A
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,0044A828,?,0047B27B,?,?), ref: 0044A7FA
                                                                                                • DrawTextW.USER32(?,?,00000000,?,?), ref: 0044A80D
                                                                                                • DrawTextA.USER32(?,00000000,00000000,?,?), ref: 0044A841
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: DrawText$ByteCharMultiWide
                                                                                                • String ID:
                                                                                                • API String ID: 65125430-0
                                                                                                • Opcode ID: 8317c523276f314509038111108d47a2590dbd1258818dab6b6b76e6ad298f5c
                                                                                                • Instruction ID: 547ddd58e113f665f2c4bd30cca118ef6da0f4e8a03e0e68a63751e0d3c3e5d9
                                                                                                • Opcode Fuzzy Hash: 8317c523276f314509038111108d47a2590dbd1258818dab6b6b76e6ad298f5c
                                                                                                • Instruction Fuzzy Hash: 2F1108B27406047FEB00EBAA8C82D6FB7ECDB48724F10813BF504E72C0D5389E018A69
                                                                                                APIs
                                                                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 004243BA
                                                                                                • TranslateMessage.USER32(?), ref: 00424437
                                                                                                • DispatchMessageA.USER32(?), ref: 00424441
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message$DispatchPeekTranslate
                                                                                                • String ID:
                                                                                                • API String ID: 4217535847-0
                                                                                                • Opcode ID: 5ba890f0d626e851ae5eb072c17b98b7617e900c1ccbace483623866fa51125f
                                                                                                • Instruction ID: 29ec6bb2c2fe33ce96073087ef8f049612c87f0656b6e82933878d2f51458537
                                                                                                • Opcode Fuzzy Hash: 5ba890f0d626e851ae5eb072c17b98b7617e900c1ccbace483623866fa51125f
                                                                                                • Instruction Fuzzy Hash: 1F11C43030435056DA20E6A4B94179B73D4CFC1708F85485EF9C957382D7BD9E4487AB
                                                                                                APIs
                                                                                                • SetPropA.USER32(00000000,00000000), ref: 00416612
                                                                                                • SetPropA.USER32(00000000,00000000), ref: 00416627
                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,00000000,00000000,?,00000000,00000000), ref: 0041664E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Prop$Window
                                                                                                • String ID:
                                                                                                • API String ID: 3363284559-0
                                                                                                • Opcode ID: b31ba192d97bc2a8128d85a50ffa45febb98a78fe245b4b5ec301087639eabad
                                                                                                • Instruction ID: 675018db8e1bdf4ebffe2da0d9b09b3c9fe28390eae3e6cfa7bb9a74213a9f8e
                                                                                                • Opcode Fuzzy Hash: b31ba192d97bc2a8128d85a50ffa45febb98a78fe245b4b5ec301087639eabad
                                                                                                • Instruction Fuzzy Hash: 9DF0B271701210BFDB109B599C85FA632DCBB19B15F160176BE08EF286D6B8DD40C7A8
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,004017ED), ref: 00401513
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004017ED), ref: 0040153A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Virtual$AllocFree
                                                                                                • String ID: @$I
                                                                                                • API String ID: 2087232378-1899187264
                                                                                                • Opcode ID: 08da3f0d1e78bfe9c634c9aa4f5f35e672582809eb99289594877bc0e4020af2
                                                                                                • Instruction ID: 725a70dfb87e22c3967cff80d89a5dac4b2b1bb1b28326949d670fe9fc14322f
                                                                                                • Opcode Fuzzy Hash: 08da3f0d1e78bfe9c634c9aa4f5f35e672582809eb99289594877bc0e4020af2
                                                                                                • Instruction Fuzzy Hash: 82F0A772B0073067EB60596A4C81F5359C49FC5794F154076FD0DFF3E9D6B58C0142A9
                                                                                                APIs
                                                                                                • IsWindowVisible.USER32(?), ref: 0041EE0C
                                                                                                • IsWindowEnabled.USER32(?), ref: 0041EE16
                                                                                                • EnableWindow.USER32(?,00000000), ref: 0041EE3C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$EnableEnabledVisible
                                                                                                • String ID:
                                                                                                • API String ID: 3234591441-0
                                                                                                • Opcode ID: 26f15855b103a5989d821e845a8b5a76b466f6557515be23c42bc0ec7e566d17
                                                                                                • Instruction ID: 96e98aa39eb8546384e417ef666d490cadeddd778781aa4cd60f09ebcc6840ac
                                                                                                • Opcode Fuzzy Hash: 26f15855b103a5989d821e845a8b5a76b466f6557515be23c42bc0ec7e566d17
                                                                                                • Instruction Fuzzy Hash: 65E0EDB42003016AEB11AB27DCC1B5B769CBB54354F468477AD169B2A3DA3DD8408A78
                                                                                                APIs
                                                                                                • GlobalHandle.KERNEL32 ref: 004062A1
                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 004062A8
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004062AD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$FreeHandleWire
                                                                                                • String ID:
                                                                                                • API String ID: 318822183-0
                                                                                                • Opcode ID: 811b5650058efd060b0480522622cea17f29fa46ba8acc2a698c355084a7e242
                                                                                                • Instruction ID: 232b5a29dca1329e6ee8fbf729e049d74cb9239d0bdd557acda0a77be920d3a5
                                                                                                • Opcode Fuzzy Hash: 811b5650058efd060b0480522622cea17f29fa46ba8acc2a698c355084a7e242
                                                                                                • Instruction Fuzzy Hash: 73A001C4804A04A9D80072B2080BA2F244CD8413283D0496B7440B2183883C8C40593A
                                                                                                APIs
                                                                                                • SetActiveWindow.USER32(?), ref: 0047B304
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ActiveWindow
                                                                                                • String ID: InitializeWizard
                                                                                                • API String ID: 2558294473-2356795471
                                                                                                • Opcode ID: 8b312c41f2940f2f3a5a5ebcccc02a9e100daae9f3be4a3165d4f891c4d140ea
                                                                                                • Instruction ID: 4e25cab65ed988d36d771276a92aef87a17e854c81311b79447974de30300cc1
                                                                                                • Opcode Fuzzy Hash: 8b312c41f2940f2f3a5a5ebcccc02a9e100daae9f3be4a3165d4f891c4d140ea
                                                                                                • Instruction Fuzzy Hash: CA11A330204204AFD701EB69FD45B5A77E4E755324F2084BBF40A877A1D7796C41DB5D
                                                                                                APIs
                                                                                                Strings
                                                                                                • Failed to remove temporary directory: , xrefs: 00476079
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountTick
                                                                                                • String ID: Failed to remove temporary directory:
                                                                                                • API String ID: 536389180-3544197614
                                                                                                • Opcode ID: 8eaa77d6da94d3eb7a991c9334ea7c1cfd0c78d7d0c6d11cc61aa5cf67c36756
                                                                                                • Instruction ID: 6ffa0d28bc3bfc953a6b8bbcd879379d441b58bb6ad8f3d837193fbc1ee90d1a
                                                                                                • Opcode Fuzzy Hash: 8eaa77d6da94d3eb7a991c9334ea7c1cfd0c78d7d0c6d11cc61aa5cf67c36756
                                                                                                • Instruction Fuzzy Hash: B301F530610B44AADB11EB72CC46BDF77A9DB05709FA1843BF804A7192D6BDAE08890C
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,?,?,00475A36,00000000,00475B70), ref: 00475835
                                                                                                Strings
                                                                                                • Software\Microsoft\Windows\CurrentVersion, xrefs: 00475805
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion
                                                                                                • API String ID: 47109696-1019749484
                                                                                                • Opcode ID: 32ef8136de0120a00000d409f2c8a2fabb2658739af061c3bbedf7e0271f1c3a
                                                                                                • Instruction ID: 6f23ae70e013487785b82a96322c3c90f2bad5c8cb9ef8bfae3d8b83ecadceb2
                                                                                                • Opcode Fuzzy Hash: 32ef8136de0120a00000d409f2c8a2fabb2658739af061c3bbedf7e0271f1c3a
                                                                                                • Instruction Fuzzy Hash: A1F08231B0451467EA04B69A9C42B9EA79D9B84758F21407BF908DF342D9F99E0242AD
                                                                                                APIs
                                                                                                • RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,?,?,0049307C,?,004697A3,?,00000000,00469BEA,?,_is1), ref: 004695CF
                                                                                                Strings
                                                                                                • Inno Setup: Setup Version, xrefs: 004695CD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value
                                                                                                • String ID: Inno Setup: Setup Version
                                                                                                • API String ID: 3702945584-4166306022
                                                                                                • Opcode ID: f5add68329ef97518e4fcb466ca5aa8f04737b31d2f7e60d26670de3c31fcc1c
                                                                                                • Instruction ID: bcb48f81889c44c2f620efda9402a5d0bb1fb61369e9a11a86b2db072df5fa83
                                                                                                • Opcode Fuzzy Hash: f5add68329ef97518e4fcb466ca5aa8f04737b31d2f7e60d26670de3c31fcc1c
                                                                                                • Instruction Fuzzy Hash: 5CE06D713012043FD710EA2A9C85F5BBBDCDF88365F10403AB908DB392D978DD0185A8
                                                                                                APIs
                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                Strings
                                                                                                • System\CurrentControlSet\Control\Windows, xrefs: 0042DC5E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Open
                                                                                                • String ID: System\CurrentControlSet\Control\Windows
                                                                                                • API String ID: 71445658-1109719901
                                                                                                • Opcode ID: 22e0c054078c54348808a8319995cc634a026ba4b678fe1ea34de8a5361bc097
                                                                                                • Instruction ID: 29d81e93da8360ba13d0a113dd5009aeb6b598c84d67836305bbff2bc9e8969e
                                                                                                • Opcode Fuzzy Hash: 22e0c054078c54348808a8319995cc634a026ba4b678fe1ea34de8a5361bc097
                                                                                                • Instruction Fuzzy Hash: B7D09E72910128BB9B109A89DC41DF7775DDB19760F44401AF904A7141C1B4AC519BE4
                                                                                                APIs
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,0045298B,?,00000000,004529F5,?,?,-00000001,00000000,?,00476075,00000000,00475FC4,00000000), ref: 00452967
                                                                                                • FindClose.KERNEL32(000000FF,00452992,0045298B,?,00000000,004529F5,?,?,-00000001,00000000,?,00476075,00000000,00475FC4,00000000,00000001), ref: 00452985
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileNext
                                                                                                • String ID:
                                                                                                • API String ID: 2066263336-0
                                                                                                • Opcode ID: 239293ecc984904b22463139eaf11986111542b00b0602628b26e0545923b6e9
                                                                                                • Instruction ID: a46e81b432fa17c8035645edee6d72e6358aab5d3d8117a0f5ee062976db862c
                                                                                                • Opcode Fuzzy Hash: 239293ecc984904b22463139eaf11986111542b00b0602628b26e0545923b6e9
                                                                                                • Instruction Fuzzy Hash: 48819074A0024D9FCF11DFA5C941BEFBBB4AF4A305F1480A7D85463392D3789A4ACB98
                                                                                                APIs
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,?,?,00455ECC,00000000,00455EB4,?,?,?,00000000,00450FDE,?,?,?,00000001), ref: 00450FB8
                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,?,00455ECC,00000000,00455EB4,?,?,?,00000000,00450FDE,?,?,?,00000001), ref: 00450FC0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateErrorLastProcess
                                                                                                • String ID:
                                                                                                • API String ID: 2919029540-0
                                                                                                • Opcode ID: f3603e2291ac4d2bff5630acf20c922798bf03bd121a7c5ca53d5b2f3657e726
                                                                                                • Instruction ID: 90ec035facff387a728fa34ee480b9bdab906da10ba2c5f97b54275381758835
                                                                                                • Opcode Fuzzy Hash: f3603e2291ac4d2bff5630acf20c922798bf03bd121a7c5ca53d5b2f3657e726
                                                                                                • Instruction Fuzzy Hash: 6E115E76604208AF8B50DEADDC41DDFB7ECEB4D310B51456AFD08E3241D674EE158B64
                                                                                                APIs
                                                                                                • FindResourceA.KERNEL32(00400000,00000000,0000000A), ref: 0040AF8A
                                                                                                • FreeResource.KERNEL32(00000000,00400000,00000000,0000000A,F0E80040,00000000,?,?,0040B0E7,00000000,0040B0FF,?,?,?,00000000), ref: 0040AF9B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Resource$FindFree
                                                                                                • String ID:
                                                                                                • API String ID: 4097029671-0
                                                                                                • Opcode ID: 8c30dec602ece8ae2a8e71100469382659f92ae3bfb2da213009fea87c39b6d5
                                                                                                • Instruction ID: 1221a5199f13f7129315330983e0874b2bf41397b47310acc6f6b643a0b38e17
                                                                                                • Opcode Fuzzy Hash: 8c30dec602ece8ae2a8e71100469382659f92ae3bfb2da213009fea87c39b6d5
                                                                                                • Instruction Fuzzy Hash: FB012FB1300300AFDB00EF69DC82E1A33A9EB493087108077F500BB2D0DA799C11962A
                                                                                                APIs
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0041EE9B
                                                                                                • 73A25940.USER32(00000000,0041EDFC,00000000,00000000,0041EEB8,?,00000000,0041EEEF,?,0042E7E8,?,00000001), ref: 0041EEA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A25940CurrentThread
                                                                                                • String ID:
                                                                                                • API String ID: 2655091166-0
                                                                                                • Opcode ID: 10cd4d059b02f226dcedeab6d983f116a71722e0e95fe1aa277000ca600bc38b
                                                                                                • Instruction ID: ca42cadf64aab9fc9bda363da699102df16a4657dc233dc8dc005950a55e731a
                                                                                                • Opcode Fuzzy Hash: 10cd4d059b02f226dcedeab6d983f116a71722e0e95fe1aa277000ca600bc38b
                                                                                                • Instruction Fuzzy Hash: 8A015B79A04705AFD705CF66DC11996BBF8E789720B2388B7E804D36A0F6345810DE18
                                                                                                APIs
                                                                                                • MoveFileA.KERNEL32(00000000,00000000), ref: 0045143E
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00451464), ref: 00451446
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLastMove
                                                                                                • String ID:
                                                                                                • API String ID: 55378915-0
                                                                                                • Opcode ID: fc062a3957a1edb5bf0d59c77c23fa964479a41f7c559747da197f0b7ccab451
                                                                                                • Instruction ID: 85188aecbac2644b80406732be01adbb240331f4a8ceeac9c47b7ffc740a9c29
                                                                                                • Opcode Fuzzy Hash: fc062a3957a1edb5bf0d59c77c23fa964479a41f7c559747da197f0b7ccab451
                                                                                                • Instruction Fuzzy Hash: 6D01D671B04604AB8B01DB799C425AEB7ECDB49725760457BFC08E3252EA3C4E048959
                                                                                                APIs
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00004000,?,?,?,?,?,00401973), ref: 00401766
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeVirtual
                                                                                                • String ID: @$I
                                                                                                • API String ID: 1263568516-1899187264
                                                                                                • Opcode ID: b62b8f1c307d4adcebf6fa1a253ea1af05d3ba4dba9aec1dff74914ddceb4cab
                                                                                                • Instruction ID: 8116451f728c5aa32ea3c360de9e7882c02e29ec9bc76b399c7381bc7e3fefdc
                                                                                                • Opcode Fuzzy Hash: b62b8f1c307d4adcebf6fa1a253ea1af05d3ba4dba9aec1dff74914ddceb4cab
                                                                                                • Instruction Fuzzy Hash: F40170766057109FC3109F29DCC0E2677E8D780378F05413EDA84673A1D37A6C0187D8
                                                                                                APIs
                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,00450F4B), ref: 00450F25
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00450F4B), ref: 00450F2D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 1375471231-0
                                                                                                • Opcode ID: 082057bd9afaa096a0e4b8126ab3c4003cc3e6ea7bf304598bc7be587df6c026
                                                                                                • Instruction ID: 364ad505462443d826447c2aa905436d5e11e331cb720e50727da1269184da6e
                                                                                                • Opcode Fuzzy Hash: 082057bd9afaa096a0e4b8126ab3c4003cc3e6ea7bf304598bc7be587df6c026
                                                                                                • Instruction Fuzzy Hash: 27F02876A04604AFCB10DF759C4299EB7E8DB09311B6049BBFC08E3242E6794E048598
                                                                                                APIs
                                                                                                • DeleteFileA.KERNEL32(00000000,00000000,004510E1,?,-00000001,?), ref: 004510BB
                                                                                                • GetLastError.KERNEL32(00000000,00000000,004510E1,?,-00000001,?), ref: 004510C3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 2018770650-0
                                                                                                • Opcode ID: 1e6d19b18d0b7f1f4b814b2fe5639d31bbd572e79ae8d41c2ab74e80d74ea6ed
                                                                                                • Instruction ID: 5ed2bb2a065b1eb56cf610b2c64d6d851a3618404264b5220afa4eae7dc9580f
                                                                                                • Opcode Fuzzy Hash: 1e6d19b18d0b7f1f4b814b2fe5639d31bbd572e79ae8d41c2ab74e80d74ea6ed
                                                                                                • Instruction Fuzzy Hash: F9F02871A04244AFCF00DFB59C4259EB7E8DB0871176089BBFC04E3692EB384E048558
                                                                                                APIs
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,00000000,004515E9,?,-00000001,00000000), ref: 004515C3
                                                                                                • GetLastError.KERNEL32(00000000,00000000,004515E9,?,-00000001,00000000), ref: 004515CB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: DirectoryErrorLastRemove
                                                                                                • String ID:
                                                                                                • API String ID: 377330604-0
                                                                                                • Opcode ID: 3de0d6eef76c1e463ac159392944c7fd45740d6beb844e58639b2c615591adf4
                                                                                                • Instruction ID: 4a7b75eba7857019093cf0bd5fd6fc682383d33b89e08eccdc707f1e9448c37c
                                                                                                • Opcode Fuzzy Hash: 3de0d6eef76c1e463ac159392944c7fd45740d6beb844e58639b2c615591adf4
                                                                                                • Instruction Fuzzy Hash: F0F0F475A00608BB8B01DBB5AC4259EB3ECDB4831176049BBFC04E3242F6384E048598
                                                                                                APIs
                                                                                                • LoadCursorA.USER32(00000000,00007F00), ref: 004231F1
                                                                                                • LoadCursorA.USER32(00000000,00000000), ref: 0042321B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CursorLoad
                                                                                                • String ID:
                                                                                                • API String ID: 3238433803-0
                                                                                                • Opcode ID: 97721f6b4bea7dfcfee2643c439e1d77a1de27f79bc3f669c874631e657f12ca
                                                                                                • Instruction ID: 43eb0a081647544f07c75950a444ff3626244229c91a8f980807230630bdce3f
                                                                                                • Opcode Fuzzy Hash: 97721f6b4bea7dfcfee2643c439e1d77a1de27f79bc3f669c874631e657f12ca
                                                                                                • Instruction Fuzzy Hash: 56F05C11740110A6D6105D7E6CC0E2A7268DBC1735B7103BBFB7BD32D2C62E5C01417D
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00008000), ref: 0042E1EA
                                                                                                • LoadLibraryA.KERNEL32(00000000,00000000,0042E234,?,00000000,0042E252,?,00008000), ref: 0042E219
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLibraryLoadMode
                                                                                                • String ID:
                                                                                                • API String ID: 2987862817-0
                                                                                                • Opcode ID: df3f20b22e32febbdad40190a0324c62e8b0ac07168a33a3d01648edd1efc6b6
                                                                                                • Instruction ID: a5bf76ec7fc0037a961c30f1a8367ec2ab03dc69631e0c622de06244be8b127b
                                                                                                • Opcode Fuzzy Hash: df3f20b22e32febbdad40190a0324c62e8b0ac07168a33a3d01648edd1efc6b6
                                                                                                • Instruction Fuzzy Hash: 6CF08270B14744BEDB019F779C6282BBBECEB4DB1479248B6F800A2691E63C4C10CD39
                                                                                                APIs
                                                                                                • 73A24690.USER32(6F5327E0,?,?,?,?), ref: 0047085D
                                                                                                • 73A24690.USER32(FFFF0474,?,?,?,?), ref: 0047086E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A24690
                                                                                                • String ID:
                                                                                                • API String ID: 3654670414-0
                                                                                                • Opcode ID: d78ec1971c872e1c2a759eff0b10a1fb793b86a13f31b5903e54a79ee442c384
                                                                                                • Instruction ID: 05871f25954d4f0ccf7064202b5622f870af3b0557784982f60e543ab3818496
                                                                                                • Opcode Fuzzy Hash: d78ec1971c872e1c2a759eff0b10a1fb793b86a13f31b5903e54a79ee442c384
                                                                                                • Instruction Fuzzy Hash: 00F0A0B2201205BBDB00DEAADD88CA7776CEF49320704822BBC0893295D1B8AC0086B9
                                                                                                APIs
                                                                                                • SetFilePointer.KERNEL32(?,00000000,?,00000002,?,00000080,0046A731,?,00000000), ref: 0044FC26
                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000002,?,00000080,0046A731,?,00000000), ref: 0044FC2E
                                                                                                  • Part of subcall function 0044F9CC: GetLastError.KERNEL32(0044F7E8,0044FA8E,?,00000000,?,0048FEBC,00000001,00000000,00000002,00000000,0049001D,?,?,00000005,00000000,00490051), ref: 0044F9CF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 1156039329-0
                                                                                                • Opcode ID: de65f18f36f37b9ca1324c3eeca2df0f722fadb4b50d26d1bad635fee496284b
                                                                                                • Instruction ID: 0bfc23328500fe2646c690ed3ecabb54a6fbe8d678c9a11fa1a44a4ad9cb7e95
                                                                                                • Opcode Fuzzy Hash: de65f18f36f37b9ca1324c3eeca2df0f722fadb4b50d26d1bad635fee496284b
                                                                                                • Instruction Fuzzy Hash: 59E012B1304205ABFB10EA7599C1F3B22D8EB44354F00447AB944CF287E674CC0A8B25
                                                                                                APIs
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0041EFB6
                                                                                                • 73A25940.USER32(00000000,0041EF38,00000000,0042406E,?,00000000,00424104), ref: 0041EFBC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A25940CurrentThread
                                                                                                • String ID:
                                                                                                • API String ID: 2655091166-0
                                                                                                • Opcode ID: a87d5c09129fb5e8e72c64e8d2232d69f3356c6d2f88ba67e28c815336eb5a51
                                                                                                • Instruction ID: 49cc1c4b832f6c01255466c052ada857fa4bf5b082c39c1888a59bd33b0c0cac
                                                                                                • Opcode Fuzzy Hash: a87d5c09129fb5e8e72c64e8d2232d69f3356c6d2f88ba67e28c815336eb5a51
                                                                                                • Instruction Fuzzy Hash: BCE04C71610201BFDF11DF39DD4575637E1E7A0314F1348B7A806D61B1E3785840DA0D
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$Alloc
                                                                                                • String ID:
                                                                                                • API String ID: 2558781224-0
                                                                                                • Opcode ID: 3aab631d28e9500c64151c0aeb9b91af43aad549cba5a5fa87d1f146672bdb4f
                                                                                                • Instruction ID: 0263706b80ae8aebac4b2aeda69df254121a1764ed820e2db5cbcbfbef09bb73
                                                                                                • Opcode Fuzzy Hash: 3aab631d28e9500c64151c0aeb9b91af43aad549cba5a5fa87d1f146672bdb4f
                                                                                                • Instruction Fuzzy Hash: 3D9002C4C10B01A4DC0432B24C0BC3F0C2CD8C072C3C0486F7018B6183883C8800083C
                                                                                                APIs
                                                                                                • SendNotifyMessageA.USER32(0001044A,00000496,00002711,00000000), ref: 00477350
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageNotifySend
                                                                                                • String ID:
                                                                                                • API String ID: 3556456075-0
                                                                                                • Opcode ID: 252e5136d57f140269efebacecac5dd0592624cb6a566e5f719c9ce0fa9de95c
                                                                                                • Instruction ID: 16409b2b564c283e2081e6b17d670531f43b9e979188f2c8fa02a8160c9bfcf5
                                                                                                • Opcode Fuzzy Hash: 252e5136d57f140269efebacecac5dd0592624cb6a566e5f719c9ce0fa9de95c
                                                                                                • Instruction Fuzzy Hash: 8B4186343040009BC710FF66EC8255A77A9AB55309790C5B7B8049F3ABCA78EE06DB9D
                                                                                                APIs
                                                                                                • GetSystemDefaultLCID.KERNEL32(00000000,004086B2), ref: 0040859B
                                                                                                  • Part of subcall function 00406D8C: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00406DA9
                                                                                                  • Part of subcall function 00408508: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004924C0,00000001,?,004085D3,?,00000000,004086B2), ref: 00408526
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                • String ID:
                                                                                                • API String ID: 1658689577-0
                                                                                                • Opcode ID: 80ecc8c9aace017e09db60a449651f58f9edaaa4523f5ba9ad143ce156ad8401
                                                                                                • Instruction ID: 8b9545330178279bc2ddac5e6fa168bd58cc03261140f3a6a95c7e376186b839
                                                                                                • Opcode Fuzzy Hash: 80ecc8c9aace017e09db60a449651f58f9edaaa4523f5ba9ad143ce156ad8401
                                                                                                • Instruction Fuzzy Hash: 86315035E00109ABCB00EF95CC819EEB779FF84314F518577E815BB285E738AE018B98
                                                                                                APIs
                                                                                                • SetScrollInfo.USER32(00000000,?,?,00000001), ref: 0041FBE1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoScroll
                                                                                                • String ID:
                                                                                                • API String ID: 629608716-0
                                                                                                • Opcode ID: de4704f2c710e71cab7264c2153380fdf922c8bbe904c6d895339fb26e0428f4
                                                                                                • Instruction ID: 2699cc02af870d89e6a5ad5e313ee30afbb4c435a81dca5bff53af4edc800ccf
                                                                                                • Opcode Fuzzy Hash: de4704f2c710e71cab7264c2153380fdf922c8bbe904c6d895339fb26e0428f4
                                                                                                • Instruction Fuzzy Hash: E22142B16087456FC340DF39D440696BBE4BB88314F04493EE498C3741D774E996CBD6
                                                                                                APIs
                                                                                                  • Part of subcall function 0041EE4C: GetCurrentThreadId.KERNEL32 ref: 0041EE9B
                                                                                                  • Part of subcall function 0041EE4C: 73A25940.USER32(00000000,0041EDFC,00000000,00000000,0041EEB8,?,00000000,0041EEEF,?,0042E7E8,?,00000001), ref: 0041EEA1
                                                                                                • SHPathPrepareForWriteA.SHELL32(00000000,00000000,00000000,00000000,00000000,00467042,?,00000000,?,?,00467247,?,00000000,00467286), ref: 00467026
                                                                                                  • Part of subcall function 0041EF00: IsWindow.USER32(?), ref: 0041EF0E
                                                                                                  • Part of subcall function 0041EF00: EnableWindow.USER32(?,00000001), ref: 0041EF1D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$A25940CurrentEnablePathPrepareThreadWrite
                                                                                                • String ID:
                                                                                                • API String ID: 390483697-0
                                                                                                • Opcode ID: 369f86e8a7e3fc3249e22cf5b4f477e6a4efde8ea112a63605dc209f0644bffd
                                                                                                • Instruction ID: cfd77c3cf2038ba034cdb19c096b63f1e12f26539d14daa02010a8575a632133
                                                                                                • Opcode Fuzzy Hash: 369f86e8a7e3fc3249e22cf5b4f477e6a4efde8ea112a63605dc209f0644bffd
                                                                                                • Instruction Fuzzy Hash: 15F02E70288300FFE3049B62ED1AB2577E8E308718F60083BF40082181E6BD4C40D52D
                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,00000000,00400000,?), ref: 0041652D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateWindow
                                                                                                • String ID:
                                                                                                • API String ID: 716092398-0
                                                                                                • Opcode ID: a90cc2cdc4384ce14c959999bf908b8a2b5a488b97049405d08f79aee015cd0a
                                                                                                • Instruction ID: a820f4678b9f5f8a39c028f8276f7672b34f9079ce199e45b6728efe25cce622
                                                                                                • Opcode Fuzzy Hash: a90cc2cdc4384ce14c959999bf908b8a2b5a488b97049405d08f79aee015cd0a
                                                                                                • Instruction Fuzzy Hash: D5F019B2200510AFDB84CF9CD9C0F9373ECEB0C210B0481A6FA08CF24AD260EC108BB0
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00414997
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                • Instruction ID: 59ac3629b8f45f7a6bca1b57e2bf54285868c68ba6336e642f1ef9b7bb8d2b05
                                                                                                • Opcode Fuzzy Hash: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                • Instruction Fuzzy Hash: B2F0DA762042019FC740DF6CC8C488A77E5FF89255B5546A9F989CB356C731EC54CB91
                                                                                                APIs
                                                                                                  • Part of subcall function 0042CAA4: CharPrevA.USER32(?,00000000,?,00000001,?,?,0042CBD2,00000000,0042CBF8,?,00000001,?,?,00000000,?,0042CC4A), ref: 0042CACC
                                                                                                • GetFileAttributesA.KERNEL32(00000000,00000000,0042CBF8,?,00000001,?,?,00000000,?,0042CC4A,00000000,004511A1,00000000,004511C2,?,00000000), ref: 0042CBDB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesCharFilePrev
                                                                                                • String ID:
                                                                                                • API String ID: 4082512850-0
                                                                                                • Opcode ID: 22241e4889f104e7f41f6a8233d5b92d6a893f3137f18e20c265477f4e7dcce1
                                                                                                • Instruction ID: bcc2a10ba17e46f4a9e3aa80fd67cbe88bd74874a982435321d161081e45760d
                                                                                                • Opcode Fuzzy Hash: 22241e4889f104e7f41f6a8233d5b92d6a893f3137f18e20c265477f4e7dcce1
                                                                                                • Instruction Fuzzy Hash: 96E09B71304308BFD701EF62EC93E5EBBECDB85714BA14476F400E7641D5B9AE008418
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 0044FB1C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 78a311e2a95407c1f2bce677d10703788472382bb1767ec56bee7a5dd97471b0
                                                                                                • Instruction ID: b9ff2f1e843887c32db999b8e56f693fcf835da1e8ac5748e56ca63b18eefbc2
                                                                                                • Opcode Fuzzy Hash: 78a311e2a95407c1f2bce677d10703788472382bb1767ec56bee7a5dd97471b0
                                                                                                • Instruction Fuzzy Hash: 64E092A53501083ED340EEACAC52FA337CC9319754F048033B988C7351D4619D11CBA8
                                                                                                APIs
                                                                                                • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,004519EF,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E67F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FormatMessage
                                                                                                • String ID:
                                                                                                • API String ID: 1306739567-0
                                                                                                • Opcode ID: 5cdf8f27468f89c1e221846afb926f353a68fd9131fa2110eec1806da2fbbfdd
                                                                                                • Instruction ID: e1450acef62d714b472a60d6f425ebfa2555b1e5ba62ff61a1a92b84590c1f2f
                                                                                                • Opcode Fuzzy Hash: 5cdf8f27468f89c1e221846afb926f353a68fd9131fa2110eec1806da2fbbfdd
                                                                                                • Instruction Fuzzy Hash: 2EE020723843111AF23550676C47B7F170D4790704F9580263B10DE3D2D9AEDD0F02AD
                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(00000000,00423624,00000000,94CA0000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4), ref: 00406329
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateWindow
                                                                                                • String ID:
                                                                                                • API String ID: 716092398-0
                                                                                                • Opcode ID: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                • Instruction ID: 1d12608fc0467a25e6c73015cc4d191371d7057fe5102c86e19c90aa3d4ae925
                                                                                                • Opcode Fuzzy Hash: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                • Instruction Fuzzy Hash: 4CE002B2204309BFDB00DE8ADDC1DABB7ACFB4C654F844105BB1C972428275AD608BB1
                                                                                                APIs
                                                                                                • RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC38
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Create
                                                                                                • String ID:
                                                                                                • API String ID: 2289755597-0
                                                                                                • Opcode ID: 4b7bbc01810c708f4eaeb9f3bdda72a1e52bfbbcd703bba3a005b41c2dde64c7
                                                                                                • Instruction ID: 95aeb9dab0603b99a781f8c682cffbd0ba2012b3d2683d11ab3130478c649cf3
                                                                                                • Opcode Fuzzy Hash: 4b7bbc01810c708f4eaeb9f3bdda72a1e52bfbbcd703bba3a005b41c2dde64c7
                                                                                                • Instruction Fuzzy Hash: C3E07EB2600129AF9B40DE8DDC81EEB37ADAB1D350F408016FA08D7200C2B4EC519BB4
                                                                                                APIs
                                                                                                • FindClose.KERNEL32(00000000,000000FF,0046AF0D,00000000,0046BC78,?,00000000,0046BCC1,?,00000000,0046BDFA,?,00000000,?,00000000), ref: 00453246
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseFind
                                                                                                • String ID:
                                                                                                • API String ID: 1863332320-0
                                                                                                • Opcode ID: 0d9c890a3991cb5b694035647fd2267bc5d10e57212313f7c1704c27ed86d76d
                                                                                                • Instruction ID: f302fe2a993c29ff2beb40c6401580d32031e9c3f18c83ad647966ccae7ffc8f
                                                                                                • Opcode Fuzzy Hash: 0d9c890a3991cb5b694035647fd2267bc5d10e57212313f7c1704c27ed86d76d
                                                                                                • Instruction Fuzzy Hash: 85E01B70508B008BCB14DF3E848135676D15F89321F04C9AABC58CB3D7DA3C85559A67
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(0048DB6E,?,0048DB90,?,?,00000000,0048DB6E,?,?), ref: 00414643
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                • Instruction ID: 3a83c41fa5c3d176b15f2666d2672a78f9af76d4247255e2ff0bda4df6ea0631
                                                                                                • Opcode Fuzzy Hash: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                • Instruction Fuzzy Hash: 59E012723001199F8250CE5EDC88C57FBEDEBC966130983A6F508C7306DA31EC44C7A0
                                                                                                APIs
                                                                                                • CompareStringA.KERNEL32(00000400,00000000,00000000,00000000,00000000,00000000,00000000,?,0042C585,00000000,0042C5A2,?,?,00000000,?,00000000), ref: 00406B0D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CompareString
                                                                                                • String ID:
                                                                                                • API String ID: 1825529933-0
                                                                                                • Opcode ID: f42634be0faa333b05a4ae354d565eb4a013819038b6e29f1d9658e93d9dcb4d
                                                                                                • Instruction ID: f6665c11947ada4625099ec4a58cd3d7eb013588aad78fe549ce1534c5c33ddb
                                                                                                • Opcode Fuzzy Hash: f42634be0faa333b05a4ae354d565eb4a013819038b6e29f1d9658e93d9dcb4d
                                                                                                • Instruction Fuzzy Hash: DAD092D17416203BD250BA7E1C82F5B48CC8B1861FF00413AB208FB2D2C97C8F0512AE
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,00000001,00000001,00000000,00000003,00000080,00000000,?,0040A86C,0040CE50,?,00000000,?), ref: 00406E56
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 284a5784ece0525ee4309a29e0934b708280147b24c8860807565b0dcdf733f2
                                                                                                • Instruction ID: 2d5c0aa36cdab2c02aa70c59908dd8a7432c1ea2770125d051a0aa19acad35b9
                                                                                                • Opcode Fuzzy Hash: 284a5784ece0525ee4309a29e0934b708280147b24c8860807565b0dcdf733f2
                                                                                                • Instruction Fuzzy Hash: 61E05BE23D065537F510A9DDACC3F56118CC714749F048032F600EF3E1D5AD9E5087A8
                                                                                                APIs
                                                                                                • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 00406E98
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileRead
                                                                                                • String ID:
                                                                                                • API String ID: 2738559852-0
                                                                                                • Opcode ID: 8201ee84f3f9e58ef3dd8e0238a87415c2e3dc620ee442071c6c4e1cd7855385
                                                                                                • Instruction ID: a10c0b3fd935aa4feb9cc83ad1cbd2e9700523618da793d8de9a5efa8f2f85b3
                                                                                                • Opcode Fuzzy Hash: 8201ee84f3f9e58ef3dd8e0238a87415c2e3dc620ee442071c6c4e1cd7855385
                                                                                                • Instruction Fuzzy Hash: 63D012763082106AD620955A9C84DAB5ADCCBC9774F11063AB658D6181D6248C018675
                                                                                                APIs
                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00406EC4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3934441357-0
                                                                                                • Opcode ID: 53bf0c971a6682272cbe113517155efe353acdf78c65c7717e273512bbedbf67
                                                                                                • Instruction ID: 4d76dac8211929e62cce8888c47837621b30d3b0c7e20a3f427cea6db45cb60b
                                                                                                • Opcode Fuzzy Hash: 53bf0c971a6682272cbe113517155efe353acdf78c65c7717e273512bbedbf67
                                                                                                • Instruction Fuzzy Hash: 48D05B763082507AD620965BAC44DA76BDCCBC5770F11063EB558C71C1D6309C01C775
                                                                                                APIs
                                                                                                  • Part of subcall function 004235A0: SystemParametersInfoA.USER32(00000048,00000000,00000000,00000000), ref: 004235B5
                                                                                                • ShowWindow.USER32(004105F8,00000009,?,00000000,0041ED4C,004238E2,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4), ref: 0042360F
                                                                                                  • Part of subcall function 004235D0: SystemParametersInfoA.USER32(00000049,00000000,00000000,00000000), ref: 004235EC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoParametersSystem$ShowWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3202724764-0
                                                                                                • Opcode ID: 7c25c5bb0a353a8e37e10cf4638f97e2f3f9aed69f5a03697bdf0d2729dbe22d
                                                                                                • Instruction ID: 2a465d5d678e454343823bde05cb816eafc76b3616d44e2642b2febe52ce8396
                                                                                                • Opcode Fuzzy Hash: 7c25c5bb0a353a8e37e10cf4638f97e2f3f9aed69f5a03697bdf0d2729dbe22d
                                                                                                • Instruction Fuzzy Hash: F8D0A7123422343143203BB73845A8B46BC4DC62A7388043BB548CB303FD1E8F5130BC
                                                                                                APIs
                                                                                                • SetWindowTextA.USER32(?,00000000), ref: 00424284
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: TextWindow
                                                                                                • String ID:
                                                                                                • API String ID: 530164218-0
                                                                                                • Opcode ID: 627cc26754df0e5d4ac2449ef7fa78a92304547f29cb65040aa964a78537c4ea
                                                                                                • Instruction ID: 464bc4534e7500a79cd72818e7fe6fdc88b43f9c3cedd93f67ec80ba9b13fbd8
                                                                                                • Opcode Fuzzy Hash: 627cc26754df0e5d4ac2449ef7fa78a92304547f29cb65040aa964a78537c4ea
                                                                                                • Instruction Fuzzy Hash: A8D05BE270113017C741BAED54C4AC577CC4B4825671540B7F904EF257C638CD404398
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNEL32(00000000,?,004513D1,00000000,004513EA,?,-00000001,00000000), ref: 0042CC5B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: 36a704d27392c584da48404d951af4ee67a016d0087b0b4451a7b59f91f2b214
                                                                                                • Instruction ID: 2bac27eb1d407cf782e128ad06cad9207e8ea826622c3fbf81ad2ed97ccd6d21
                                                                                                • Opcode Fuzzy Hash: 36a704d27392c584da48404d951af4ee67a016d0087b0b4451a7b59f91f2b214
                                                                                                • Instruction Fuzzy Hash: 4BD012E030129015DA1459BE29C979F02888B96735FA41F7BB96CE22E2E23DCC562018
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?,00000000,?,00462E18,00000000,00000000,00000000,0000000C,00000000), ref: 004621C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: 1170af52fdfa1b22d402febd08e71c9ecbcd6356f79449625b478cc807a9fefe
                                                                                                • Instruction ID: a3a9c25b9c80179eca176ae0059a0aa24e3542550d9dc9bac8dced773014ab2a
                                                                                                • Opcode Fuzzy Hash: 1170af52fdfa1b22d402febd08e71c9ecbcd6356f79449625b478cc807a9fefe
                                                                                                • Instruction Fuzzy Hash: 0ED09272210A109F8364CAADC9C4C97B3ECEF4C2213004659E54AC3B15D664FC018BA0
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNEL32(00000000,00000000,0045084B,00000000), ref: 0042CC13
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: 2ad41afce022a7edf35b9913b4ba60846e4e43961883ad7ce5a0ddd1fe693583
                                                                                                • Instruction ID: 1275fb06175802a4eec18308edc692cabbb6af922db63e061f4609c964e4cce9
                                                                                                • Opcode Fuzzy Hash: 2ad41afce022a7edf35b9913b4ba60846e4e43961883ad7ce5a0ddd1fe693583
                                                                                                • Instruction Fuzzy Hash: 41C08CE13022001A9A1065FE2CC511F02C8891423A3A42F37F42EE33D2DA3D8C17201A
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,0040A86C,0040CE18,?,00000000,?), ref: 00406E7D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 789ee4ee8e8beaddf5e4773479f30132dbca981c419c15b8b597a9aeb85959e9
                                                                                                • Instruction ID: fbce42704b7dd2fd8be74a622cf743b4adaa06f64be9adac3ea2875d17ee2119
                                                                                                • Opcode Fuzzy Hash: 789ee4ee8e8beaddf5e4773479f30132dbca981c419c15b8b597a9aeb85959e9
                                                                                                • Instruction Fuzzy Hash: EAC048A13C130032F92035A60C87F16008C5754F0AE60C43AB740BF1C2D8E9A818022C
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?,?,00000000), ref: 0041F358
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: aa2ab5d04534ce78fd06398472ac87fc8e200d4b6eb1d54961e47d4e7a3c3f50
                                                                                                • Instruction ID: 48f25c4fc7afed193c39a16cc91a0304f94a1296cd048c63733264e3b5f0309e
                                                                                                • Opcode Fuzzy Hash: aa2ab5d04534ce78fd06398472ac87fc8e200d4b6eb1d54961e47d4e7a3c3f50
                                                                                                • Instruction Fuzzy Hash: D2D0C932100108AFDB018E94AC018677B69EB48210B148815FD0485221D633E831AA91
                                                                                                APIs
                                                                                                • DeleteFileA.KERNEL32(00000000,00492628,004906E1,00000000,00490736,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EFB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteFile
                                                                                                • String ID:
                                                                                                • API String ID: 4033686569-0
                                                                                                • Opcode ID: 34c222f4aa39b239facbaef86046878073365967e51e1b05f0a2c0fa4b12be0b
                                                                                                • Instruction ID: f501027f96a9746725af0604134d36a8ca8c314a7ca2a7be08ed73c27bcd633e
                                                                                                • Opcode Fuzzy Hash: 34c222f4aa39b239facbaef86046878073365967e51e1b05f0a2c0fa4b12be0b
                                                                                                • Instruction Fuzzy Hash: 97B012E13D220A2ACE0079FE4CC191700CC462C6163405A3A3406EB1C3D93CC4180414
                                                                                                APIs
                                                                                                • SetCurrentDirectoryA.KERNEL32(00000000,?,0048FE4A,00000000,0049001D,?,?,00000005,00000000,00490051,?,?,00000000), ref: 00407253
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentDirectory
                                                                                                • String ID:
                                                                                                • API String ID: 1611563598-0
                                                                                                • Opcode ID: 9535ee1be264027bcd2620f9ebef8565d8f2b6e57c19aceceeb3ce428e827e8a
                                                                                                • Instruction ID: c18bf430a4858a09d5fd0626d157798880aaaa8ea81a5298b6cf69089c3012d4
                                                                                                • Opcode Fuzzy Hash: 9535ee1be264027bcd2620f9ebef8565d8f2b6e57c19aceceeb3ce428e827e8a
                                                                                                • Instruction Fuzzy Hash: B0B012E03D161B27CA0079FE4CC191A01CC46292163501B3A3006E71C3D83CC8080514
                                                                                                APIs
                                                                                                • FreeLibrary.KERNEL32(00000000,0044F500,00000000,?,004639BE,0000000C,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?), ref: 0044F312
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary
                                                                                                • String ID:
                                                                                                • API String ID: 3664257935-0
                                                                                                • Opcode ID: c7a475cd488f875e49ece2157d1206e67af3b2205c6f394a6688a0f7d43359a1
                                                                                                • Instruction ID: 6ecd22b7d6a4bd64001c9983af65653951bcb0c24671cf7e7e2e4cdc083c116c
                                                                                                • Opcode Fuzzy Hash: c7a475cd488f875e49ece2157d1206e67af3b2205c6f394a6688a0f7d43359a1
                                                                                                • Instruction Fuzzy Hash: 17D0C9B44122059ADB109F65EA1431232A4F760346F08017BB400D2171CB799485CB0C
                                                                                                APIs
                                                                                                • SetEndOfFile.KERNEL32(?,?,004599C5,00000000,00459B68,?,00000000,00000002,00000002), ref: 0044FC4B
                                                                                                  • Part of subcall function 0044F9CC: GetLastError.KERNEL32(0044F7E8,0044FA8E,?,00000000,?,0048FEBC,00000001,00000000,00000002,00000000,0049001D,?,?,00000005,00000000,00490051), ref: 0044F9CF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 734332943-0
                                                                                                • Opcode ID: 8565589d8368efb46956d1874a8e26a129873ee61e8d9e49f27d8550732299f7
                                                                                                • Instruction ID: 11690378e1580f57f3c17dd11fe21b7b3ca8148d791c98b53b9e0a2d440cb67b
                                                                                                • Opcode Fuzzy Hash: 8565589d8368efb46956d1874a8e26a129873ee61e8d9e49f27d8550732299f7
                                                                                                • Instruction Fuzzy Hash: 4DC04CA130055197DF00A6AE85C1A0767D86E083083505076B909CF217E668D8044A18
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(?,0042E259), ref: 0042E24C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 0a051d32a78ad3617f7ea1dbaf78ac9652f3e2ca0c092313af1445ab26d6b84d
                                                                                                • Instruction ID: 74ebc363d3dd9adc156b0186d58570fa2bbeeb99e87a8c897359723e7ad10afe
                                                                                                • Opcode Fuzzy Hash: 0a051d32a78ad3617f7ea1dbaf78ac9652f3e2ca0c092313af1445ab26d6b84d
                                                                                                • Instruction Fuzzy Hash: ABB09B7670C6009DB709D6D6755552D63D8D7C47203E145B7F015E2580D53C58004928
                                                                                                APIs
                                                                                                • FreeLibrary.KERNEL32(00000000,0047A6D6), ref: 0047635A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary
                                                                                                • String ID:
                                                                                                • API String ID: 3664257935-0
                                                                                                • Opcode ID: 89572602d291b516dbb91569fe541cff3f70df9bb6bcb712ac8eb03508536d17
                                                                                                • Instruction ID: 33d8f5f36b897b4a22f09290cd909843d3577c0e39989f8199a04e4b2ecda284
                                                                                                • Opcode Fuzzy Hash: 89572602d291b516dbb91569fe541cff3f70df9bb6bcb712ac8eb03508536d17
                                                                                                • Instruction Fuzzy Hash: A8C002715507409EC760EF75DD8474536E4B716716F55C5375804DA160EB348A84CF08
                                                                                                APIs
                                                                                                • PostMessageA.USER32(00000000,00000012,00000000,00000000), ref: 0047A910
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessagePost
                                                                                                • String ID:
                                                                                                • API String ID: 410705778-0
                                                                                                • Opcode ID: fd921ee12ed53937ef9beeb787a8c4516caee7dc516e45fafbf488b4906553f2
                                                                                                • Instruction ID: 99d67813a2b21335afc3d4281e01727494b67aba3c321737ecd4854f4d206f17
                                                                                                • Opcode Fuzzy Hash: fd921ee12ed53937ef9beeb787a8c4516caee7dc516e45fafbf488b4906553f2
                                                                                                • Instruction Fuzzy Hash: 5EA002343D530570F470A2514D03F5400001744F15EE1405573093D0C304D92428201E
                                                                                                APIs
                                                                                                • SetFilePointer.KERNEL32(?,?,00000000), ref: 00406EE1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 973152223-0
                                                                                                • Opcode ID: 2b7715437b97f5ee2490ed70c3dc45042df1d0f416209c13716975d1de1a2196
                                                                                                • Instruction ID: 8ab35750f3efd4d99fa83ee5673b62d8a6256d966d57501d01fbbdede9c777f2
                                                                                                • Opcode Fuzzy Hash: 2b7715437b97f5ee2490ed70c3dc45042df1d0f416209c13716975d1de1a2196
                                                                                                • Instruction Fuzzy Hash: 459002D465160138F81462614C5BF3B001CD7C0B14FD0465D3100A50C254AC6C000879
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: da20a264590b8da76bcc673a24629bda81143ece4f0058ab807c22f450b41b4b
                                                                                                • Instruction ID: 444a78761fbc6a727879d8c4239369b0bde5fc0390465f01f64749401816922a
                                                                                                • Opcode Fuzzy Hash: da20a264590b8da76bcc673a24629bda81143ece4f0058ab807c22f450b41b4b
                                                                                                • Instruction Fuzzy Hash: CDA002756015049ADE04A7A5C849F662298BB44204FC915F971449B092C53C99008E58
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0045B1F0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 40e67bd12d84b901d644a32061550c5eab03b59ca4c5dcb87dd2f004890e4884
                                                                                                • Instruction ID: 4e53742ce62a887a6b6d1ed8658a57c71b670a96a09bd10cc268158586706a5e
                                                                                                • Opcode Fuzzy Hash: 40e67bd12d84b901d644a32061550c5eab03b59ca4c5dcb87dd2f004890e4884
                                                                                                • Instruction Fuzzy Hash: D01175716006049BDB00EF15C88175B77A4EF8435AF04846AFD589B2C7DB38EC09CBEA
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED4C,?,00423837,00423BB4,0041ED4C), ref: 0041F38A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 12d8c903e1d35d4ed3e61744099085c4d88952c6e60055fc50c96d732ccf1ffc
                                                                                                • Instruction ID: 0cc0efa10282cde451e00f43d434c8f6590961a15256f6519a3dd582a972fe71
                                                                                                • Opcode Fuzzy Hash: 12d8c903e1d35d4ed3e61744099085c4d88952c6e60055fc50c96d732ccf1ffc
                                                                                                • Instruction Fuzzy Hash: 21115E746407059BC710DF19C880B86FBE5EF98750F10C53BE9A88B785D374E945CBA9
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000000,004517A9), ref: 0045178B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 1452528299-0
                                                                                                • Opcode ID: 0cb30aea8e3a05673a7cba1544d5d7a5fd50794015932abe3ecd9c104f2fad2b
                                                                                                • Instruction ID: 09dacfa996f3112939fbf8ed8dcb85d913dce43742346e85e53a3a3cb706c9d1
                                                                                                • Opcode Fuzzy Hash: 0cb30aea8e3a05673a7cba1544d5d7a5fd50794015932abe3ecd9c104f2fad2b
                                                                                                • Instruction Fuzzy Hash: 5E01FC396042486F8B11DF699C019AEBBECDB4D32076082B7EC68D3351D7344D159664
                                                                                                APIs
                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,0045B1E6), ref: 0045B11F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 1263568516-0
                                                                                                • Opcode ID: 738f9e8baf208e14bafd32a0a90fff7df9624ba6fd4da3bc033a9b1b79592317
                                                                                                • Instruction ID: 6d5ad091bc6b63f34aeb1917c6f1250fd7e3330d7d8b7736af9f6265ced051ec
                                                                                                • Opcode Fuzzy Hash: 738f9e8baf208e14bafd32a0a90fff7df9624ba6fd4da3bc033a9b1b79592317
                                                                                                • Instruction Fuzzy Hash: 5BD0E9B17557045BDF90EE794C81B1677D8BB48741F5044766904DB286E774E8048A58
                                                                                                APIs
                                                                                                  • Part of subcall function 0044ACE0: GetVersionExA.KERNEL32(00000094), ref: 0044ACFD
                                                                                                • LoadLibraryA.KERNEL32(uxtheme.dll,?,0044EE61,00490B49), ref: 0044AD5B
                                                                                                • GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 0044AD73
                                                                                                • GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 0044AD85
                                                                                                • GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 0044AD97
                                                                                                • GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 0044ADA9
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044ADBB
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044ADCD
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 0044ADDF
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 0044ADF1
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 0044AE03
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 0044AE15
                                                                                                • GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 0044AE27
                                                                                                • GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 0044AE39
                                                                                                • GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 0044AE4B
                                                                                                • GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 0044AE5D
                                                                                                • GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 0044AE6F
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 0044AE81
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 0044AE93
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeString), ref: 0044AEA5
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeBool), ref: 0044AEB7
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeInt), ref: 0044AEC9
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeEnumValue), ref: 0044AEDB
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemePosition), ref: 0044AEED
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeFont), ref: 0044AEFF
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeRect), ref: 0044AF11
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeMargins), ref: 0044AF23
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeIntList), ref: 0044AF35
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemePropertyOrigin), ref: 0044AF47
                                                                                                • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 0044AF59
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeFilename), ref: 0044AF6B
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeSysColor), ref: 0044AF7D
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeSysColorBrush), ref: 0044AF8F
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeSysBool), ref: 0044AFA1
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeSysSize), ref: 0044AFB3
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeSysFont), ref: 0044AFC5
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeSysString), ref: 0044AFD7
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeSysInt), ref: 0044AFE9
                                                                                                • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0044AFFB
                                                                                                • GetProcAddress.KERNEL32(00000000,IsAppThemed), ref: 0044B00D
                                                                                                • GetProcAddress.KERNEL32(00000000,GetWindowTheme), ref: 0044B01F
                                                                                                • GetProcAddress.KERNEL32(00000000,EnableThemeDialogTexture), ref: 0044B031
                                                                                                • GetProcAddress.KERNEL32(00000000,IsThemeDialogTextureEnabled), ref: 0044B043
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeAppProperties), ref: 0044B055
                                                                                                • GetProcAddress.KERNEL32(00000000,SetThemeAppProperties), ref: 0044B067
                                                                                                • GetProcAddress.KERNEL32(00000000,GetCurrentThemeName), ref: 0044B079
                                                                                                • GetProcAddress.KERNEL32(00000000,GetThemeDocumentationProperty), ref: 0044B08B
                                                                                                • GetProcAddress.KERNEL32(00000000,DrawThemeParentBackground), ref: 0044B09D
                                                                                                • GetProcAddress.KERNEL32(00000000,EnableTheming), ref: 0044B0AF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$LibraryLoadVersion
                                                                                                • String ID: CloseThemeData$DrawThemeBackground$DrawThemeEdge$DrawThemeIcon$DrawThemeParentBackground$DrawThemeText$EnableThemeDialogTexture$EnableTheming$GetCurrentThemeName$GetThemeAppProperties$GetThemeBackgroundContentRect$GetThemeBackgroundRegion$GetThemeBool$GetThemeColor$GetThemeDocumentationProperty$GetThemeEnumValue$GetThemeFilename$GetThemeFont$GetThemeInt$GetThemeIntList$GetThemeMargins$GetThemeMetric$GetThemePartSize$GetThemePosition$GetThemePropertyOrigin$GetThemeRect$GetThemeString$GetThemeSysBool$GetThemeSysColor$GetThemeSysColorBrush$GetThemeSysFont$GetThemeSysInt$GetThemeSysSize$GetThemeSysString$GetThemeTextExtent$GetThemeTextMetrics$GetWindowTheme$HitTestThemeBackground$IsAppThemed$IsThemeActive$IsThemeBackgroundPartiallyTransparent$IsThemeDialogTextureEnabled$IsThemePartDefined$OpenThemeData$SetThemeAppProperties$SetWindowTheme$uxtheme.dll
                                                                                                • API String ID: 1968650500-2910565190
                                                                                                • Opcode ID: 8e47860778318749720a18b19026728520ae29cba2d0c5025aa9374497ebba70
                                                                                                • Instruction ID: 5169d35cc0c40435630ad3afe2d7a88fabdc5ea4a28e3ebae144798e7e1bad85
                                                                                                • Opcode Fuzzy Hash: 8e47860778318749720a18b19026728520ae29cba2d0c5025aa9374497ebba70
                                                                                                • Instruction Fuzzy Hash: 1891D6B0A40B50EBEF00EFF59DC6A2636A8EB15B14714457BB444EF295D7B8C804CF99
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 0045671F
                                                                                                • QueryPerformanceCounter.KERNEL32(00000000,00000000,004569B2,?,?,00000000,00000000,?,004570AE,?,00000000,00000000), ref: 00456728
                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000,00000000), ref: 00456732
                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,004569B2,?,?,00000000,00000000,?,004570AE,?,00000000,00000000), ref: 0045673B
                                                                                                • CreateNamedPipeA.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000), ref: 004567B1
                                                                                                • GetLastError.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000,?,00000000,00000000), ref: 004567BF
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00491A80,00000003,00000000,00000000,00000000,0045696E), ref: 00456807
                                                                                                • SetNamedPipeHandleState.KERNEL32(000000FF,00000002,00000000,00000000,00000000,0045695D,?,00000000,C0000000,00000000,00491A80,00000003,00000000,00000000,00000000,0045696E), ref: 00456840
                                                                                                  • Part of subcall function 0042D7A8: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D7BB
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 004568E9
                                                                                                • CloseHandle.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000), ref: 0045691F
                                                                                                • CloseHandle.KERNEL32(000000FF,00456964,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 00456957
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateHandle$CloseErrorFileLastNamedPipeProcessSystemTime$CountCounterCurrentDirectoryPerformanceQueryStateTick
                                                                                                • String ID: 64-bit helper EXE wasn't extracted$Cannot utilize 64-bit features on this version of Windows$CreateFile$CreateNamedPipe$CreateProcess$D$Helper process PID: %u$SetNamedPipeHandleState$Starting 64-bit helper process.$\\.\pipe\InnoSetup64BitHelper-%.8x-%.8x-%.8x-%.8x%.8x$h$helper %d 0x%x
                                                                                                • API String ID: 770386003-3739555822
                                                                                                • Opcode ID: 511ac07a6f16eab246a5010f175ee30873f5ce9ce0bbe421f575c89b33f0ddce
                                                                                                • Instruction ID: 11cc02d5b4c65d74a0167c6227b1ef0bb38041da715edce79722e55ed4dc78f9
                                                                                                • Opcode Fuzzy Hash: 511ac07a6f16eab246a5010f175ee30873f5ce9ce0bbe421f575c89b33f0ddce
                                                                                                • Instruction Fuzzy Hash: FD713370A00744AEDB11DB69CC41B9EBBF8EB09305F5181BAF908FB282D7785944CF69
                                                                                                APIs
                                                                                                • GetVersion.KERNEL32 ref: 0045A102
                                                                                                • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 0045A122
                                                                                                • GetProcAddress.KERNEL32(00000000,GetNamedSecurityInfoA), ref: 0045A12F
                                                                                                • GetProcAddress.KERNEL32(00000000,SetNamedSecurityInfoA), ref: 0045A13C
                                                                                                • GetProcAddress.KERNEL32(00000000,SetEntriesInAclW), ref: 0045A14A
                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0045A31E), ref: 0045A1E9
                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0045A31E), ref: 0045A1F2
                                                                                                • LocalFree.KERNEL32(?,0045A2CC), ref: 0045A2BF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$AllocateErrorFreeHandleInitializeLastLocalModuleVersion
                                                                                                • String ID: GetNamedSecurityInfoA$SetEntriesInAclW$SetNamedSecurityInfoA$W$advapi32.dll
                                                                                                • API String ID: 4088882585-3389539026
                                                                                                • Opcode ID: 23972e836f43ceaa603229ab9895b7a465ff4bffcad2d0873925f749a3d20612
                                                                                                • Instruction ID: 53dbb0a0fcd2a75aff2a5c1782a6a4235bf2da2959e2968fa151a2620b62acf5
                                                                                                • Opcode Fuzzy Hash: 23972e836f43ceaa603229ab9895b7a465ff4bffcad2d0873925f749a3d20612
                                                                                                • Instruction Fuzzy Hash: 045182B1900608AFDB10DF99C845BAEB7F8EB08315F10816AF904F7382D2799E55CF69
                                                                                                APIs
                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 00471DC3
                                                                                                • GetLastError.KERNEL32(-00000010,?), ref: 00471DCC
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 00471E19
                                                                                                • GetExitCodeProcess.KERNEL32(00000000,00000000), ref: 00471E3D
                                                                                                • CloseHandle.KERNEL32(00000000,00471E6E,00000000,00000000,000000FF,000000FF,00000000,00471E67,?,-00000010,?), ref: 00471E61
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCodeErrorExecuteExitHandleLastMultipleObjectsProcessShellWait
                                                                                                • String ID: <$GetExitCodeProcess$MsgWaitForMultipleObjects$ShellExecuteEx$ShellExecuteEx returned hProcess=0$runas
                                                                                                • API String ID: 171997614-221126205
                                                                                                • Opcode ID: 0340b1e33f74f9816b06a37a5cdb42b4546e337b2196abe928d3c5f099f1283d
                                                                                                • Instruction ID: 5ecb40f87429d7d11547f51ae298583b800dd69eb7e736ddd6194e700b57543d
                                                                                                • Opcode Fuzzy Hash: 0340b1e33f74f9816b06a37a5cdb42b4546e337b2196abe928d3c5f099f1283d
                                                                                                • Instruction Fuzzy Hash: 73216574A40104AADB10EBAD8842BDE76A8DF05358F50843BF908E72A1DB7C99458B5D
                                                                                                APIs
                                                                                                • IsIconic.USER32(?), ref: 0041833B
                                                                                                • GetWindowPlacement.USER32(?,0000002C), ref: 00418358
                                                                                                • GetWindowRect.USER32(?), ref: 00418374
                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 00418382
                                                                                                • GetWindowLongA.USER32(?,000000F8), ref: 00418397
                                                                                                • ScreenToClient.USER32(00000000), ref: 004183A0
                                                                                                • ScreenToClient.USER32(00000000,?), ref: 004183AB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ClientLongScreen$IconicPlacementRect
                                                                                                • String ID: ,
                                                                                                • API String ID: 2266315723-3772416878
                                                                                                • Opcode ID: e846b1d96ad6d403d5ac4900d6db5fa2b4fc685dffe037c5368f6a7b37d89c4b
                                                                                                • Instruction ID: acb8bb2f18b9e5a8d0717189301f77369ef91ad6b472dfe09f3ff812f2607344
                                                                                                • Opcode Fuzzy Hash: e846b1d96ad6d403d5ac4900d6db5fa2b4fc685dffe037c5368f6a7b37d89c4b
                                                                                                • Instruction Fuzzy Hash: 70111971505201AFDB00DF69C885F9B77E8AF49314F18067EBD58DB286C739D900CBA9
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000028), ref: 00453B07
                                                                                                • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 00453B0D
                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 00453B26
                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000), ref: 00453B4D
                                                                                                • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000), ref: 00453B52
                                                                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 00453B63
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                • String ID: SeShutdownPrivilege
                                                                                                • API String ID: 107509674-3733053543
                                                                                                • Opcode ID: 982ff0191f50bbd9cd411f2d5bf63d981ee67892c17860e9fb891ba62e1030d4
                                                                                                • Instruction ID: 7f7469d741d4a2fc9540d00a6168bb4e8b3a9b73c98c3c4e7b422180d550d177
                                                                                                • Opcode Fuzzy Hash: 982ff0191f50bbd9cd411f2d5bf63d981ee67892c17860e9fb891ba62e1030d4
                                                                                                • Instruction Fuzzy Hash: E6F06870684302B5E610AE768D07F6B6188974078AF50092ABD45EA1C3D6BDEA0C4A3E
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,004901D2,?,?,00000000,00492628,?,0049035C,00000000,004903B0,?,?,00000000,00492628), ref: 004900EB
                                                                                                • SetFileAttributesA.KERNEL32(00000000,00000010), ref: 0049016E
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,004901AA,?,00000000,?,00000000,004901D2,?,?,00000000,00492628,?,0049035C,00000000), ref: 00490186
                                                                                                • FindClose.KERNEL32(000000FF,004901B1,004901AA,?,00000000,?,00000000,004901D2,?,?,00000000,00492628,?,0049035C,00000000,004903B0), ref: 004901A4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileFind$AttributesCloseFirstNext
                                                                                                • String ID: isRS-$isRS-???.tmp
                                                                                                • API String ID: 134685335-3422211394
                                                                                                • Opcode ID: 09ff16532715b99db4a6998c5bb492729a1ab865c720f1ffe18b57c269928369
                                                                                                • Instruction ID: aeb5e1c6dec8106b2d0d5562d2962c543317903ced43ff168440b54f7dc1d23c
                                                                                                • Opcode Fuzzy Hash: 09ff16532715b99db4a6998c5bb492729a1ab865c720f1ffe18b57c269928369
                                                                                                • Instruction Fuzzy Hash: E1318671A006186FDF14EF65CC42ACEBBBDDB49314F5184B7A808B32A1D7389F458E58
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,?,00000000,?,00000000,00476D36,?,00000000,?,00000000,?,00476E7A,00000000,00000000), ref: 00476AD1
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,00476BE1,?,00000000,?,?,00000000,?,00000000,00476D36,?,00000000,?,00000000), ref: 00476BBD
                                                                                                • FindClose.KERNEL32(000000FF,00476BE8,00476BE1,?,00000000,?,?,00000000,?,00000000,00476D36,?,00000000,?,00000000), ref: 00476BDB
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,00476D36,?,00000000,?,00000000,?,00476E7A,00000000), ref: 00476C34
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$First$CloseNext
                                                                                                • String ID:
                                                                                                • API String ID: 2001080981-0
                                                                                                • Opcode ID: 40b87f1a6685737baa159b74f92e65737ad1715135c55a15da39ee125fd6b7f2
                                                                                                • Instruction ID: 14931f8a0e3cac93bb735ea196381e3f6523e98b7e5ca17cfb4e14f2e37d7476
                                                                                                • Opcode Fuzzy Hash: 40b87f1a6685737baa159b74f92e65737ad1715135c55a15da39ee125fd6b7f2
                                                                                                • Instruction Fuzzy Hash: 8F716F7090061DAFCF21EFA5CC41ADFBBB9EB49304F5184AAE408A7291D7399A45CF58
                                                                                                APIs
                                                                                                • PostMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00455271
                                                                                                • PostMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00455298
                                                                                                • SetForegroundWindow.USER32(?), ref: 004552A9
                                                                                                • NtdllDefWindowProc_A.USER32(00000000,?,?,?,00000000,00455574,?,00000000,004555B0), ref: 0045555F
                                                                                                Strings
                                                                                                • Cannot evaluate variable because [Code] isn't running yet, xrefs: 004553E9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessagePostWindow$ForegroundNtdllProc_
                                                                                                • String ID: Cannot evaluate variable because [Code] isn't running yet
                                                                                                • API String ID: 2236967946-3182603685
                                                                                                • Opcode ID: 504720f44a5762c8e8facb0def36ab17b5cf8fc5b6b6c913f36fdb2ae81dc04e
                                                                                                • Instruction ID: 392021ee4ceeb38a924916f9eb287e4a04e01d199228d5f5cdfc091a65a304ea
                                                                                                • Opcode Fuzzy Hash: 504720f44a5762c8e8facb0def36ab17b5cf8fc5b6b6c913f36fdb2ae81dc04e
                                                                                                • Instruction Fuzzy Hash: 2C91F134604604EFD701CF55C961F6ABBF5EB89701F2080BAF80497796D678AE04DF18
                                                                                                APIs
                                                                                                • IsIconic.USER32(?), ref: 00417CB7
                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?), ref: 00417CD5
                                                                                                • GetWindowPlacement.USER32(?,0000002C), ref: 00417D0B
                                                                                                • SetWindowPlacement.USER32(?,0000002C,?,0000002C), ref: 00417D32
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Placement$Iconic
                                                                                                • String ID: ,
                                                                                                • API String ID: 568898626-3772416878
                                                                                                • Opcode ID: 1384c885decf350a388a6044328c4ef6f341b8841973c44ec72f33afddd09757
                                                                                                • Instruction ID: 3ed2450f0a7179b47446a38646254312085a05cbd9a13da21c4f815be273b126
                                                                                                • Opcode Fuzzy Hash: 1384c885decf350a388a6044328c4ef6f341b8841973c44ec72f33afddd09757
                                                                                                • Instruction Fuzzy Hash: 26214CB16002089BDF10EF69D8C0ADA77A8AF48314F55856AFD18DF246D638E845CBA8
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00000001,00000000,0045F561), ref: 0045F3D5
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,0045F534,?,00000001,00000000,0045F561), ref: 0045F464
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,0045F516,?,00000000,?,00000000,0045F534,?,00000001,00000000,0045F561), ref: 0045F4F6
                                                                                                • FindClose.KERNEL32(000000FF,0045F51D,0045F516,?,00000000,?,00000000,0045F534,?,00000001,00000000,0045F561), ref: 0045F510
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseErrorFirstModeNext
                                                                                                • String ID:
                                                                                                • API String ID: 4011626565-0
                                                                                                • Opcode ID: 305cc1977778de4b63e7068b89b104946028e780bebf85b37a9afee82aba0e33
                                                                                                • Instruction ID: e743b63e75f8199e1de71fb1591aa20c9e7e702e030350ab1363ce7340e32dce
                                                                                                • Opcode Fuzzy Hash: 305cc1977778de4b63e7068b89b104946028e780bebf85b37a9afee82aba0e33
                                                                                                • Instruction Fuzzy Hash: 48416870A00618AFCB11EF65DC45ADEB7B8EB48315F4044BAF804A7392D63C9E4D8E59
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00000001,00000000,0045FA07), ref: 0045F895
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,0045F9D2,?,00000001,00000000,0045FA07), ref: 0045F8DB
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,0045F9B4,?,00000000,?,00000000,0045F9D2,?,00000001,00000000,0045FA07), ref: 0045F990
                                                                                                • FindClose.KERNEL32(000000FF,0045F9BB,0045F9B4,?,00000000,?,00000000,0045F9D2,?,00000001,00000000,0045FA07), ref: 0045F9AE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseErrorFirstModeNext
                                                                                                • String ID:
                                                                                                • API String ID: 4011626565-0
                                                                                                • Opcode ID: f1acbeb17d1b649c274c0889d0b636bd6c7d568d95ef17c93ff0e7940010bea6
                                                                                                • Instruction ID: b06fad13edd5318fdfd495eee050f4f7a9e8aa821ad8a724925d5bb9b3bb6141
                                                                                                • Opcode Fuzzy Hash: f1acbeb17d1b649c274c0889d0b636bd6c7d568d95ef17c93ff0e7940010bea6
                                                                                                • Instruction Fuzzy Hash: E1414471A00A18ABCB11EF65CC859DEB7B9EF88315F5044B6FC04E7341D7389E488E59
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,004516BB,00000000,004516DC), ref: 0042E6EE
                                                                                                • DeviceIoControl.KERNEL32(00000000,0009C040,?,00000002,00000000,00000000,?,00000000), ref: 0042E719
                                                                                                • GetLastError.KERNEL32(00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,004516BB,00000000,004516DC), ref: 0042E726
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,004516BB,00000000,004516DC), ref: 0042E72E
                                                                                                • SetLastError.KERNEL32(00000000,00000000,00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,004516BB,00000000,004516DC), ref: 0042E734
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$CloseControlCreateDeviceFileHandle
                                                                                                • String ID:
                                                                                                • API String ID: 1177325624-0
                                                                                                • Opcode ID: 3ccb011e9c286beb34ccccd52485b63eeaab2336a0fd19c5ca34d7f1c19b795a
                                                                                                • Instruction ID: 1e70605f52ae136b2496113c77cf63f65d5ab7d673e450a7d96165da6ee8aff6
                                                                                                • Opcode Fuzzy Hash: 3ccb011e9c286beb34ccccd52485b63eeaab2336a0fd19c5ca34d7f1c19b795a
                                                                                                • Instruction Fuzzy Hash: 85F0CD713917203AF620B17A6C82F7B428C8785B68F10823ABB04FF1C1D9A84C05056D
                                                                                                APIs
                                                                                                • IsIconic.USER32(?), ref: 0047C29A
                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 0047C2B8
                                                                                                • ShowWindow.USER32(00000000,00000005,00000000,000000F0,00492F5C,0047BAE6,0047BB1A,00000000,0047BB3A,?,?,00000001,00492F5C), ref: 0047C2DA
                                                                                                • ShowWindow.USER32(00000000,00000000,00000000,000000F0,00492F5C,0047BAE6,0047BB1A,00000000,0047BB3A,?,?,00000001,00492F5C), ref: 0047C2EE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Show$IconicLong
                                                                                                • String ID:
                                                                                                • API String ID: 2754861897-0
                                                                                                • Opcode ID: a4c9e9c356362a3b4698770b4c5553ec45d2d1930899dfa6bdfed1183fed6d3c
                                                                                                • Instruction ID: fd372386a479fdc92fac3e2ef30eced7ce39e9e6ab59154070fbeb580aa605ee
                                                                                                • Opcode Fuzzy Hash: a4c9e9c356362a3b4698770b4c5553ec45d2d1930899dfa6bdfed1183fed6d3c
                                                                                                • Instruction Fuzzy Hash: E9017970E44245B6D710A7B5DD85FE633D56B15304F1840BFB8099B2A7CBBDCC42961C
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,0045DEF4), ref: 0045DE78
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,0045DED4,?,00000000,?,00000000,0045DEF4), ref: 0045DEB4
                                                                                                • FindClose.KERNEL32(000000FF,0045DEDB,0045DED4,?,00000000,?,00000000,0045DEF4), ref: 0045DECE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                • String ID:
                                                                                                • API String ID: 3541575487-0
                                                                                                • Opcode ID: ed12a9da56b9c1ab2415d3ac26c5391a6871791410ebf06465b8bc1c2126addc
                                                                                                • Instruction ID: 32c984a38fc023b26ff7fc855e6f7d071233f0675ee5b85f89907f23cc5ee99f
                                                                                                • Opcode Fuzzy Hash: ed12a9da56b9c1ab2415d3ac26c5391a6871791410ebf06465b8bc1c2126addc
                                                                                                • Instruction Fuzzy Hash: D121DB31D046086EDB31EB65CC42ADEB7BCDF49705F5044B7EC08E6562D63C9D49CA18
                                                                                                APIs
                                                                                                • IsIconic.USER32(?), ref: 0042418C
                                                                                                • SetActiveWindow.USER32(?,?,?,0046781F), ref: 00424199
                                                                                                  • Part of subcall function 004235F4: ShowWindow.USER32(004105F8,00000009,?,00000000,0041ED4C,004238E2,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4), ref: 0042360F
                                                                                                  • Part of subcall function 00423ABC: SetWindowPos.USER32(00000000,000000FF,00000000,00000000,00000000,00000000,00000013,?,021325AC,004241B2,?,?,?,0046781F), ref: 00423AF7
                                                                                                • SetFocus.USER32(00000000,?,?,?,0046781F), ref: 004241C6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ActiveFocusIconicShow
                                                                                                • String ID:
                                                                                                • API String ID: 649377781-0
                                                                                                • Opcode ID: abf3d26623ce3f5f1df30a1bb2ccc38e960545179f371c4c6c880d0d7118eb6a
                                                                                                • Instruction ID: 9d7b97b1588b57ef25092538823a17ee25a728ca1780dde3acf0986de5f54100
                                                                                                • Opcode Fuzzy Hash: abf3d26623ce3f5f1df30a1bb2ccc38e960545179f371c4c6c880d0d7118eb6a
                                                                                                • Instruction Fuzzy Hash: 36F03A717001209BCB00AFAAECC5B9632A8AF18304B55017BBC08DF34BCABCDD5187A8
                                                                                                APIs
                                                                                                • IsIconic.USER32(?), ref: 00417CB7
                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?), ref: 00417CD5
                                                                                                • GetWindowPlacement.USER32(?,0000002C), ref: 00417D0B
                                                                                                • SetWindowPlacement.USER32(?,0000002C,?,0000002C), ref: 00417D32
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Placement$Iconic
                                                                                                • String ID:
                                                                                                • API String ID: 568898626-0
                                                                                                • Opcode ID: ccf45bac815ac9650c1eda7d7ee920735da51ae8acefeeb5a5ed1e1968a9009b
                                                                                                • Instruction ID: 69af1cea5ab0db390c44c228a9afcc828c7f08346dc1f1cf855d2dc861a92e07
                                                                                                • Opcode Fuzzy Hash: ccf45bac815ac9650c1eda7d7ee920735da51ae8acefeeb5a5ed1e1968a9009b
                                                                                                • Instruction Fuzzy Hash: AF018471204104ABDB20EE69DCC1EEB77A8AF54324F158166FD0CCF246E639EC8187E8
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CaptureIconic
                                                                                                • String ID:
                                                                                                • API String ID: 2277910766-0
                                                                                                • Opcode ID: 91823dd687394a4ed8ee48a39c45190aee43210de23b0732d742fca1e8511f91
                                                                                                • Instruction ID: f3ef26a9ec4c3639b3254842bc08cf6d9feb289c2be9135b2bbb431e5f50db89
                                                                                                • Opcode Fuzzy Hash: 91823dd687394a4ed8ee48a39c45190aee43210de23b0732d742fca1e8511f91
                                                                                                • Instruction Fuzzy Hash: B6F03171315601ABD720962AC885AAB72B69F84319B14483BE41ACBB55EB78DCC58258
                                                                                                APIs
                                                                                                • IsIconic.USER32(?), ref: 00424143
                                                                                                  • Part of subcall function 00423A2C: EnumWindows.USER32(004239C4), ref: 00423A50
                                                                                                  • Part of subcall function 00423A2C: GetWindow.USER32(?,00000003), ref: 00423A65
                                                                                                  • Part of subcall function 00423A2C: GetWindowLongA.USER32(?,000000EC), ref: 00423A74
                                                                                                  • Part of subcall function 00423A2C: SetWindowPos.USER32(00000000,00424104,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,00424153,?,?,00423D1B), ref: 00423AAA
                                                                                                • SetActiveWindow.USER32(?,?,?,00423D1B,00000000,00424104), ref: 00424157
                                                                                                  • Part of subcall function 004235F4: ShowWindow.USER32(004105F8,00000009,?,00000000,0041ED4C,004238E2,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4), ref: 0042360F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ActiveEnumIconicLongShowWindows
                                                                                                • String ID:
                                                                                                • API String ID: 2671590913-0
                                                                                                • Opcode ID: 657f3c15db0d6cf34cada4c58ec239c69b7baa88831cd667e440955cb53f6524
                                                                                                • Instruction ID: d512277381545323e1bd2a4b4845e65b82e595a2bd73893c0d57f68d30832658
                                                                                                • Opcode Fuzzy Hash: 657f3c15db0d6cf34cada4c58ec239c69b7baa88831cd667e440955cb53f6524
                                                                                                • Instruction Fuzzy Hash: B0E01AA1B0010097EB00EF69DCC9B9672A8BF58304F55017ABC0CCF24BD67CC8908724
                                                                                                APIs
                                                                                                • NtdllDefWindowProc_A.USER32(?,?,?,?,00000000,0041277D), ref: 0041276B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: NtdllProc_Window
                                                                                                • String ID:
                                                                                                • API String ID: 4255912815-0
                                                                                                • Opcode ID: 84af43a7efb99244d046e7d510ceccf456a9c98264e621075b9ccc522f6ffcaf
                                                                                                • Instruction ID: 0d09216766d9d5b385ece6e8cba1e36b912c6a1774b5342391935a21d5851d13
                                                                                                • Opcode Fuzzy Hash: 84af43a7efb99244d046e7d510ceccf456a9c98264e621075b9ccc522f6ffcaf
                                                                                                • Instruction Fuzzy Hash: 7551F431204205DFCB14DB6ADA81A9BF3E5FF98314B20817BE814C3791DBB8AC92C758
                                                                                                APIs
                                                                                                • NtdllDefWindowProc_A.USER32(?,?,?,?), ref: 00472422
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: NtdllProc_Window
                                                                                                • String ID:
                                                                                                • API String ID: 4255912815-0
                                                                                                • Opcode ID: a5a8acde2ea139e8bd48252c6c24868853d47a4937822392afe82ac5ea5e748c
                                                                                                • Instruction ID: c3992268c3801ed1beac7631f2e5f9cad90702d4ee9162ede732c10c083e2767
                                                                                                • Opcode Fuzzy Hash: a5a8acde2ea139e8bd48252c6c24868853d47a4937822392afe82ac5ea5e748c
                                                                                                • Instruction Fuzzy Hash: 5F413575604108DFCB10CFA9D7809AAB7F5FB48310B25C996E848DB301D3BCEE41AB55
                                                                                                APIs
                                                                                                • NtdllDefWindowProc_A.USER32(?,?,?,?), ref: 0042ED54
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: NtdllProc_Window
                                                                                                • String ID:
                                                                                                • API String ID: 4255912815-0
                                                                                                • Opcode ID: 1618573b336cfe43e6365c49c1add1a31867e84e149d2e83090908c597df2fde
                                                                                                • Instruction ID: 530d004986d911579cf02e8422d66cb1dcb863e7172150f09f51376a0a0a5638
                                                                                                • Opcode Fuzzy Hash: 1618573b336cfe43e6365c49c1add1a31867e84e149d2e83090908c597df2fde
                                                                                                • Instruction Fuzzy Hash: 64D0A77121010DAFCB00DE9AE840D6F33ACEB88700BA0C806F518C7201C234EC108BB4
                                                                                                APIs
                                                                                                • Sleep.KERNEL32(00000000,00000000,0048AEF1,?,?,?,?,00000000,00000000,00000000), ref: 0048AA3C
                                                                                                • FindWindowA.USER32(00000000,00000000), ref: 0048AA6D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FindSleepWindow
                                                                                                • String ID: CALLDLLPROC$CHARTOOEMBUFF$CREATEMUTEX$FINDWINDOWBYCLASSNAME$FINDWINDOWBYWINDOWNAME$FREEDLL$LOADDLL$OEMTOCHARBUFF$POSTBROADCASTMESSAGE$POSTMESSAGE$REGISTERWINDOWMESSAGE$SENDBROADCASTMESSAGE$SENDBROADCASTNOTIFYMESSAGE$SENDMESSAGE$SENDNOTIFYMESSAGE$SLEEP
                                                                                                • API String ID: 3078808852-3310373309
                                                                                                • Opcode ID: 6c535dff48149e348be4f17223c4b33e43e766748f1db67647feb292777d2e31
                                                                                                • Instruction ID: 235d6cf6b0db6f7ade2b2b1cdaf506c84c5948104d9e726c8462171498c33706
                                                                                                • Opcode Fuzzy Hash: 6c535dff48149e348be4f17223c4b33e43e766748f1db67647feb292777d2e31
                                                                                                • Instruction Fuzzy Hash: 52C183A0B402116BE714BF3E8C4252E559A9F95705B12CD3FB406DB78ACEBCDC1A435E
                                                                                                APIs
                                                                                                • CreateMutexA.KERNEL32(00491A74,00000001,00000000,00000000,004562D1,?,?,?,00000001,?,004564EB,00000000,00456501,?,00000000,00492628), ref: 00455FE9
                                                                                                • CreateFileMappingA.KERNEL32(000000FF,00491A74,00000004,00000000,00002018,00000000), ref: 00456021
                                                                                                • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00002018,00000000,004562A7,?,00491A74,00000001,00000000,00000000,004562D1,?,?,?), ref: 00456048
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00456155
                                                                                                • ReleaseMutex.KERNEL32(00000000,00000000,00000002,00000000,00000000,00002018,00000000,004562A7,?,00491A74,00000001,00000000,00000000,004562D1), ref: 004560AD
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                • CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 0045616C
                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 004561A5
                                                                                                • GetLastError.KERNEL32(00000000,000000FF,?,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 004561B7
                                                                                                • UnmapViewOfFile.KERNEL32(00000000,004562AE,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00456289
                                                                                                • CloseHandle.KERNEL32(00000000,004562AE,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00456298
                                                                                                • CloseHandle.KERNEL32(00000000,004562AE,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 004562A1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateFileHandle$ErrorLastMutexView$MappingObjectProcessReleaseSingleUnmapWait
                                                                                                • String ID: CreateFileMapping$CreateMutex$CreateProcess$D$GetProcAddress$LoadLibrary$MapViewOfFile$OleInitialize$REGDLL failed with exit code 0x%x$REGDLL mutex wait failed (%d, %d)$REGDLL returned unknown result code %d$ReleaseMutex$Spawning _RegDLL.tmp$_RegDLL.tmp %u %u$_isetup\_RegDLL.tmp$dE
                                                                                                • API String ID: 4012871263-2761909193
                                                                                                • Opcode ID: b842e7043801e798c143265ca861d00d41cce83b11d6a55b278866bcac5f7f95
                                                                                                • Instruction ID: f83b799fad480325abbebf32ce7824c881fe6810fb4ea4fb229400168c5a50eb
                                                                                                • Opcode Fuzzy Hash: b842e7043801e798c143265ca861d00d41cce83b11d6a55b278866bcac5f7f95
                                                                                                • Instruction Fuzzy Hash: E0918070A402149FDF10EBA9C841B9EB7B4EB48305F91856BF814EB393DB789948CF59
                                                                                                APIs
                                                                                                • GetVersion.KERNEL32(?,00418F98,00000000,?,?,?,00000001), ref: 0041F0CE
                                                                                                • SetErrorMode.KERNEL32(00008000,?,00418F98,00000000,?,?,?,00000001), ref: 0041F0EA
                                                                                                • LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418F98,00000000,?,?,?,00000001), ref: 0041F0F6
                                                                                                • SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418F98,00000000,?,?,?,00000001), ref: 0041F104
                                                                                                • GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F134
                                                                                                • GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F15D
                                                                                                • GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F172
                                                                                                • GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F187
                                                                                                • GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F19C
                                                                                                • GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F1B1
                                                                                                • GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F1C6
                                                                                                • GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F1DB
                                                                                                • GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F1F0
                                                                                                • GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F205
                                                                                                • FreeLibrary.KERNEL32(00000001,?,00418F98,00000000,?,?,?,00000001), ref: 0041F217
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$ErrorLibraryMode$FreeLoadVersion
                                                                                                • String ID: BtnWndProc3d$CTL3D32.DLL$Ctl3DColorChange$Ctl3dAutoSubclass$Ctl3dCtlColorEx$Ctl3dDlgFramePaint$Ctl3dRegister$Ctl3dSubclassCtl$Ctl3dSubclassDlgEx$Ctl3dUnAutoSubclass$Ctl3dUnregister
                                                                                                • API String ID: 2323315520-3614243559
                                                                                                • Opcode ID: c44bbbd98e059cecc08069e17c7c9aa6716694089eaec3a8336a368094c932b5
                                                                                                • Instruction ID: 9ff2825c27a268439dd1d1bb46a0bfc7fca62d380631be57860753cffe2250cf
                                                                                                • Opcode Fuzzy Hash: c44bbbd98e059cecc08069e17c7c9aa6716694089eaec3a8336a368094c932b5
                                                                                                • Instruction Fuzzy Hash: C4310DB5600701FBDB00EBF5AC86A763298B768764746093BB109DB1B2E77D484ACB1D
                                                                                                Strings
                                                                                                • Uninstall DAT: , xrefs: 0048F242
                                                                                                • Cannot find utCompiledCode record for this version of the uninstaller, xrefs: 0048F391
                                                                                                • utCompiledCode[1] is invalid, xrefs: 0048F3BF
                                                                                                • Uninstall, xrefs: 0048F1C8
                                                                                                • Need to restart Windows? %s, xrefs: 0048F71F
                                                                                                • Setup version: Inno Setup version 5.2.3, xrefs: 0048F215
                                                                                                • UninstallNeedRestart, xrefs: 0048F67E, 0048F6B7
                                                                                                • InitializeUninstall returned False; aborting., xrefs: 0048F576
                                                                                                • Will restart because UninstallNeedRestart returned True., xrefs: 0048F6CE
                                                                                                • InitializeUninstall, xrefs: 0048F53E
                                                                                                • Will not restart Windows automatically., xrefs: 0048F7F2
                                                                                                • DeinitializeUninstall, xrefs: 0048F888
                                                                                                • Uninstall command line: , xrefs: 0048F265
                                                                                                • Not calling UninstallNeedRestart because a restart has already been deemed necessary., xrefs: 0048F6FD
                                                                                                • Original Uninstall EXE: , xrefs: 0048F21F
                                                                                                • Install was done in 64-bit mode but not running 64-bit Windows now, xrefs: 0048F3F9
                                                                                                • Removed all? %s, xrefs: 0048F648
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Long$Show
                                                                                                • String ID: Cannot find utCompiledCode record for this version of the uninstaller$DeinitializeUninstall$InitializeUninstall$InitializeUninstall returned False; aborting.$Install was done in 64-bit mode but not running 64-bit Windows now$Need to restart Windows? %s$Not calling UninstallNeedRestart because a restart has already been deemed necessary.$Original Uninstall EXE: $Removed all? %s$Setup version: Inno Setup version 5.2.3$Uninstall$Uninstall DAT: $Uninstall command line: $UninstallNeedRestart$Will not restart Windows automatically.$Will restart because UninstallNeedRestart returned True.$utCompiledCode[1] is invalid
                                                                                                • API String ID: 3609083571-2151202259
                                                                                                • Opcode ID: a001349257df37f91bb4bbbd2202705434c0f6c722e0be5c3c3383539cfdd9c4
                                                                                                • Instruction ID: 2b269d8c764b7bac30a443b9f4bc23fd7acbfe7da633e0682c37f6fe37a00802
                                                                                                • Opcode Fuzzy Hash: a001349257df37f91bb4bbbd2202705434c0f6c722e0be5c3c3383539cfdd9c4
                                                                                                • Instruction Fuzzy Hash: 2C12B234A00244AFD711FF65D842B5E7BA1AB5A709F50487BF800AB3A6CB7C9D49CB1D
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,?,0041A8EC,?), ref: 0041C9E8
                                                                                                • 73A24C40.GDI32(?,00000000,?,0041A8EC,?), ref: 0041C9F4
                                                                                                • 73A26180.GDI32(0041A8EC,?,00000001,00000001,00000000,00000000,0041CC0A,?,?,00000000,?,0041A8EC,?), ref: 0041CA18
                                                                                                • 73A24C00.GDI32(?,0041A8EC,?,00000000,0041CC0A,?,?,00000000,?,0041A8EC,?), ref: 0041CA28
                                                                                                • SelectObject.GDI32(0041CDE4,00000000), ref: 0041CA43
                                                                                                • FillRect.USER32(0041CDE4,?,?), ref: 0041CA7E
                                                                                                • SetTextColor.GDI32(0041CDE4,00000000), ref: 0041CA93
                                                                                                • SetBkColor.GDI32(0041CDE4,00000000), ref: 0041CAAA
                                                                                                • PatBlt.GDI32(0041CDE4,00000000,00000000,0041A8EC,?,00FF0062), ref: 0041CAC0
                                                                                                • 73A24C40.GDI32(?,00000000,0041CBC3,?,0041CDE4,00000000,?,0041A8EC,?,00000000,0041CC0A,?,?,00000000,?,0041A8EC), ref: 0041CAD3
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0041CB04
                                                                                                • 73A18830.GDI32(00000000,00000000,00000001,00000000,00000000,00000000,0041CBB2,?,?,00000000,0041CBC3,?,0041CDE4,00000000,?,0041A8EC), ref: 0041CB1C
                                                                                                • 73A122A0.GDI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CBB2,?,?,00000000,0041CBC3,?,0041CDE4,00000000,?), ref: 0041CB25
                                                                                                • 73A18830.GDI32(0041CDE4,00000000,00000001,00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CBB2,?,?,00000000,0041CBC3), ref: 0041CB34
                                                                                                • 73A122A0.GDI32(0041CDE4,0041CDE4,00000000,00000001,00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CBB2,?,?,00000000,0041CBC3), ref: 0041CB3D
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0041CB56
                                                                                                • SetBkColor.GDI32(00000000,00000000), ref: 0041CB6D
                                                                                                • 73A24D40.GDI32(0041CDE4,00000000,00000000,0041A8EC,?,00000000,00000000,00000000,00CC0020,00000000,00000000,00000000,0041CBB2,?,?,00000000), ref: 0041CB89
                                                                                                • SelectObject.GDI32(00000000,?), ref: 0041CB96
                                                                                                • DeleteDC.GDI32(00000000), ref: 0041CBAC
                                                                                                  • Part of subcall function 0041A000: GetSysColor.USER32(?), ref: 0041A00A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$ObjectSelect$A122A18830Text$A26180A570DeleteFillRect
                                                                                                • String ID:
                                                                                                • API String ID: 1381628555-0
                                                                                                • Opcode ID: c8262b5c9687899cb3da658a9da79215068cbf101d5c2b8ed1964b5729b21c16
                                                                                                • Instruction ID: ff179a34f285c3436bc621bb31859736a2280516ecfda4d40c06e70735cb6950
                                                                                                • Opcode Fuzzy Hash: c8262b5c9687899cb3da658a9da79215068cbf101d5c2b8ed1964b5729b21c16
                                                                                                • Instruction Fuzzy Hash: 8E61DE71A44608ABDF10EBE9DC86FDFB7B8EF48704F10446AF504E7281D67CA9408B69
                                                                                                APIs
                                                                                                • AllocateAndInitializeSid.ADVAPI32(00491788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042DEE6
                                                                                                • GetVersion.KERNEL32(00000000,0042E090,?,00491788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042DF03
                                                                                                • GetModuleHandleA.KERNEL32(advapi32.dll,CheckTokenMembership,00000000,0042E090,?,00491788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042DF1C
                                                                                                • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0042DF22
                                                                                                • FreeSid.ADVAPI32(00000000,0042E097,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042E08A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressAllocateFreeHandleInitializeModuleProcVersion
                                                                                                • String ID: CheckTokenMembership$advapi32.dll
                                                                                                • API String ID: 1717332306-1888249752
                                                                                                • Opcode ID: 90bf7855e1e027ec7cb2be59d17b4e45930f5e0fb8f3cd7f2032e79c600b80b0
                                                                                                • Instruction ID: c9ca30b7fa2e8a9abceabce4e586e827254369ae75abf0d5bc05731ff3bd77e9
                                                                                                • Opcode Fuzzy Hash: 90bf7855e1e027ec7cb2be59d17b4e45930f5e0fb8f3cd7f2032e79c600b80b0
                                                                                                • Instruction Fuzzy Hash: 2B51C571B44625AEDB10EAF69D42F7F7BACDB09704F94087BB600E7282C5BC9805866D
                                                                                                APIs
                                                                                                • ShowWindow.USER32(?,00000005,00000000,00490758,?,?,00000000,?,00000000,00000000,?,00490A99,00000000,00490AA3,?,00000000), ref: 00490443
                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00490758,?,?,00000000,?,00000000,00000000,?,00490A99,00000000), ref: 00490456
                                                                                                • ShowWindow.USER32(?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00490758,?,?,00000000,?,00000000,00000000), ref: 00490466
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 00490487
                                                                                                • ShowWindow.USER32(?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00490758,?,?,00000000,?,00000000), ref: 00490497
                                                                                                  • Part of subcall function 0042D330: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,0042D3BE,?,?,00000000,?,?,0048FE54,00000000,0049001D,?,?,00000005), ref: 0042D365
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ShowWindow$CreateFileModuleMultipleMutexNameObjectsWait
                                                                                                • String ID: .lst$.msg$/REG$/REGU$Inno-Setup-RegSvr-Mutex$Setup
                                                                                                • API String ID: 2000705611-3672972446
                                                                                                • Opcode ID: 5e2baa282b8d2d31c26c9cf6306373f30a95f163eb6d17839f706673ff1e9273
                                                                                                • Instruction ID: 6666ff25eec7c53b5eb866eda449138b93a1580bdca8663c56f4b5746ffc9271
                                                                                                • Opcode Fuzzy Hash: 5e2baa282b8d2d31c26c9cf6306373f30a95f163eb6d17839f706673ff1e9273
                                                                                                • Instruction Fuzzy Hash: 4E91C430A04244AFDF11EBA5C852BAF7BB4EB49314F5144B7F900AB692C77CAC15CB69
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000000,00458252,?,?,?,?,?,00000006,?,00000000,0048F8FB,?,00000000,0048F996), ref: 00458104
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: .chm$.chw$.fts$.gid$.hlp$Deleting file: %s$Failed to delete the file; it may be in use (%d).$Failed to strip read-only attribute.$Stripped read-only attribute.$The file appears to be in use (%d). Will delete on restart.
                                                                                                • API String ID: 1452528299-1593206319
                                                                                                • Opcode ID: 628919d0aa11778c490dae374a7ebf7b4a36784da16b12317269240a6cf3758c
                                                                                                • Instruction ID: f32569dbdd6adc11da929e147044c40dcc52494f0e71e5ec630e07cd073e3049
                                                                                                • Opcode Fuzzy Hash: 628919d0aa11778c490dae374a7ebf7b4a36784da16b12317269240a6cf3758c
                                                                                                • Instruction Fuzzy Hash: 666192307046449BDB00EB6988517AE7BA4AB49715F5184AFFC01EB383CF7C9E49CB59
                                                                                                APIs
                                                                                                • 73A24C40.GDI32(00000000,?,00000000,?), ref: 0041B36B
                                                                                                • 73A24C40.GDI32(00000000,00000000,?,00000000,?), ref: 0041B375
                                                                                                • GetObjectA.GDI32(?,00000018,00000004), ref: 0041B387
                                                                                                • 73A26180.GDI32(0000000B,?,00000001,00000001,00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B39E
                                                                                                • 73A1A570.USER32(00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B3AA
                                                                                                • 73A24C00.GDI32(00000000,0000000B,?,00000000,0041B403,?,00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B3D7
                                                                                                • 73A1A480.USER32(00000000,00000000,0041B40A,00000000,0041B403,?,00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B3FD
                                                                                                • SelectObject.GDI32(00000000,?), ref: 0041B418
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0041B427
                                                                                                • StretchBlt.GDI32(?,00000000,00000000,0000000B,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0041B453
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0041B461
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0041B46F
                                                                                                • DeleteDC.GDI32(00000000), ref: 0041B478
                                                                                                • DeleteDC.GDI32(?), ref: 0041B481
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Object$Select$Delete$A26180A480A570Stretch
                                                                                                • String ID:
                                                                                                • API String ID: 359944910-0
                                                                                                • Opcode ID: e92431f9581d06db8cd21544c0e7e04c7f7b808437c697100934415fbb48ef82
                                                                                                • Instruction ID: f97b2a76bc4940b7567ba323b4cd0a089c72401e81ca6e31c969396a69b82abf
                                                                                                • Opcode Fuzzy Hash: e92431f9581d06db8cd21544c0e7e04c7f7b808437c697100934415fbb48ef82
                                                                                                • Instruction Fuzzy Hash: 4941BF71E40609AFDF10DAE9D846FEFB7B8EB08704F104466B614FB281C77869418BA4
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegQueryValueExA.ADVAPI32(0045841A,00000000,00000000,?,00000000,?,00000000,00453145,?,0045841A,00000003,00000000,00000000,0045317C), ref: 00452FC5
                                                                                                  • Part of subcall function 0042E660: FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,004519EF,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E67F
                                                                                                • RegQueryValueExA.ADVAPI32(0045841A,00000000,00000000,00000000,?,00000004,00000000,0045308F,?,0045841A,00000000,00000000,?,00000000,?,00000000), ref: 00453049
                                                                                                • RegQueryValueExA.ADVAPI32(0045841A,00000000,00000000,00000000,?,00000004,00000000,0045308F,?,0045841A,00000000,00000000,?,00000000,?,00000000), ref: 00453078
                                                                                                Strings
                                                                                                • , xrefs: 00452F36
                                                                                                • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00452F1C
                                                                                                • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00452EE3
                                                                                                • RegOpenKeyEx, xrefs: 00452F48
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: QueryValue$FormatMessageOpen
                                                                                                • String ID: $RegOpenKeyEx$Software\Microsoft\Windows\CurrentVersion\SharedDLLs$Software\Microsoft\Windows\CurrentVersion\SharedDLLs
                                                                                                • API String ID: 2812809588-1577016196
                                                                                                • Opcode ID: 0e8a8fe90ab65ee8afece0f5023d781a25c66e7800ad316f26bfe38058a3962f
                                                                                                • Instruction ID: 928035bd272ea07f578a002d221a9efba8d97d5daeae889991e526f08aa7b5e3
                                                                                                • Opcode Fuzzy Hash: 0e8a8fe90ab65ee8afece0f5023d781a25c66e7800ad316f26bfe38058a3962f
                                                                                                • Instruction Fuzzy Hash: 70913671E00208ABDB10DFA5D941BDEB7F9EB49746F10446BF900F7282D6789E098B69
                                                                                                APIs
                                                                                                • CloseHandle.KERNEL32(?), ref: 00456B6B
                                                                                                • TerminateProcess.KERNEL32(?,00000001,?,00002710,?), ref: 00456B87
                                                                                                • WaitForSingleObject.KERNEL32(?,00002710,?), ref: 00456B95
                                                                                                • GetExitCodeProcess.KERNEL32(?), ref: 00456BA6
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00456BED
                                                                                                • Sleep.KERNEL32(000000FA,?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00456C09
                                                                                                Strings
                                                                                                • Stopping 64-bit helper process. (PID: %u), xrefs: 00456B5D
                                                                                                • Helper process exited with failure code: 0x%x, xrefs: 00456BD3
                                                                                                • Helper process exited., xrefs: 00456BB5
                                                                                                • Helper isn't responding; killing it., xrefs: 00456B77
                                                                                                • Helper process exited, but failed to get exit code., xrefs: 00456BDF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandleProcess$CodeExitObjectSingleSleepTerminateWait
                                                                                                • String ID: Helper isn't responding; killing it.$Helper process exited with failure code: 0x%x$Helper process exited, but failed to get exit code.$Helper process exited.$Stopping 64-bit helper process. (PID: %u)
                                                                                                • API String ID: 3355656108-1243109208
                                                                                                • Opcode ID: 5b56649a2d40bba37211ef4175ca1734cbb3bde7ff93420d1052a04aac8d11c1
                                                                                                • Instruction ID: 9d7a733ba7e4b400d55abe2d76827c4ec82c7121443a5166b5708a03c4d9d847
                                                                                                • Opcode Fuzzy Hash: 5b56649a2d40bba37211ef4175ca1734cbb3bde7ff93420d1052a04aac8d11c1
                                                                                                • Instruction Fuzzy Hash: 37217C70604B009ADB20E779C446B5BB7D49F08315F81882FB8D9CB293D67CF8488B6A
                                                                                                APIs
                                                                                                  • Part of subcall function 00452038: CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048EF85,_iu,?,00000000,00452172), ref: 00452127
                                                                                                  • Part of subcall function 00452038: CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048EF85,_iu,?,00000000,00452172), ref: 00452137
                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 0048EE31
                                                                                                • SetFileAttributesA.KERNEL32(00000000,00000080,00000000,0048EF85), ref: 0048EE52
                                                                                                • CreateWindowExA.USER32(00000000,STATIC,0048EF94,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0048EE79
                                                                                                • SetWindowLongA.USER32(?,000000FC,0048E60C), ref: 0048EE8C
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097,00000000,0048EF58,?,?,000000FC,0048E60C,00000000,STATIC,0048EF94), ref: 0048EEBC
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 0048EF30
                                                                                                • CloseHandle.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000097,00000000,0048EF58,?,?,000000FC,0048E60C,00000000), ref: 0048EF3C
                                                                                                  • Part of subcall function 00452388: WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0045246F
                                                                                                • 73A25CF0.USER32(?,0048EF5F,00000000,00000000,00000000,00000000,00000000,00000097,00000000,0048EF58,?,?,000000FC,0048E60C,00000000,STATIC), ref: 0048EF52
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileWindow$CloseCreateHandle$AttributesCopyLongMultipleObjectsPrivateProfileStringWaitWrite
                                                                                                • String ID: /SECONDPHASE="%s" /FIRSTPHASEWND=$%x $STATIC
                                                                                                • API String ID: 170458502-2312673372
                                                                                                • Opcode ID: d286ce31f0742afd55fe71401d241f91e74279016cdde02258f129c258f02059
                                                                                                • Instruction ID: 899c3a807d8ebef90b2c1b053718f2bfa0ca9862065cd7989ddb6901344ff065
                                                                                                • Opcode Fuzzy Hash: d286ce31f0742afd55fe71401d241f91e74279016cdde02258f129c258f02059
                                                                                                • Instruction Fuzzy Hash: 3E415370A44248BFDB00FBA6DD42F9E77B8EB19704F50497AF604F72D1D6799A008B58
                                                                                                APIs
                                                                                                • GetActiveWindow.USER32 ref: 0045E0CC
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll), ref: 0045E0E0
                                                                                                • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0045E0ED
                                                                                                • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0045E0FA
                                                                                                • GetWindowRect.USER32(?,00000000), ref: 0045E146
                                                                                                • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D,?,00000000), ref: 0045E184
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                • API String ID: 2610873146-3407710046
                                                                                                • Opcode ID: 170c59ca9b76ed583b93d1e9080623799a3cea187bf70a9d391bc38250018019
                                                                                                • Instruction ID: ef411939a0946b870fd052df56d83547aac6ed7b4a766e15f820ec3551d64de0
                                                                                                • Opcode Fuzzy Hash: 170c59ca9b76ed583b93d1e9080623799a3cea187bf70a9d391bc38250018019
                                                                                                • Instruction Fuzzy Hash: CE21D475705B04AFD3149669CD81F3F3299DB88B11F08453AFD44DB382DA78DD068AA9
                                                                                                APIs
                                                                                                • GetActiveWindow.USER32 ref: 0042EA6C
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll), ref: 0042EA80
                                                                                                • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0042EA8D
                                                                                                • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0042EA9A
                                                                                                • GetWindowRect.USER32(?,00000000), ref: 0042EAE6
                                                                                                • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D), ref: 0042EB24
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                • API String ID: 2610873146-3407710046
                                                                                                • Opcode ID: c76122e987ccbbf4ad122bf975a6ea2cd69e31ff1eab506a42aecdfe1b08b63b
                                                                                                • Instruction ID: de6f8a07dda85d31b5a5cc2262033447bbfd7554ac1e79db9a4c9fe52e5b2086
                                                                                                • Opcode Fuzzy Hash: c76122e987ccbbf4ad122bf975a6ea2cd69e31ff1eab506a42aecdfe1b08b63b
                                                                                                • Instruction Fuzzy Hash: 2A21C271701614AFD700EA79DCD1F3B3B98DB88710F48452AF945DB382DA78FC008AA9
                                                                                                APIs
                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00456EEB,?,00000000,00456F4E,?,?,00000000,00000000), ref: 00456D69
                                                                                                • TransactNamedPipe.KERNEL32(?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456E80,?,00000000,00000001,00000000,00000000,00000000,00456EEB), ref: 00456DC6
                                                                                                • GetLastError.KERNEL32(?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456E80,?,00000000,00000001,00000000,00000000,00000000,00456EEB), ref: 00456DD3
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 00456E1F
                                                                                                • GetOverlappedResult.KERNEL32(?,?,00000000,00000001,00456E59,?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456E80,?,00000000), ref: 00456E45
                                                                                                • GetLastError.KERNEL32(?,?,00000000,00000001,00456E59,?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456E80,?,00000000), ref: 00456E4C
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$CreateEventMultipleNamedObjectsOverlappedPipeResultTransactWait
                                                                                                • String ID: CreateEvent$TransactNamedPipe
                                                                                                • API String ID: 2182916169-3012584893
                                                                                                • Opcode ID: 48229fdc3ef61929d6ac761d7619ebca0006deda708ad69f0594bdf8de0f3da7
                                                                                                • Instruction ID: 3505877414f257bb21a012f26b9d0d7704acec035ae139655f100219df004d2f
                                                                                                • Opcode Fuzzy Hash: 48229fdc3ef61929d6ac761d7619ebca0006deda708ad69f0594bdf8de0f3da7
                                                                                                • Instruction Fuzzy Hash: 6C41C275A00208AFDB05DF95CD82F9EB7F9FB08714F5140AAF904E7292C6789E44CB68
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(OLEAUT32.DLL,UnRegisterTypeLib,00000000,00454C91,?,?,00000031,?), ref: 00454B54
                                                                                                • GetProcAddress.KERNEL32(00000000,OLEAUT32.DLL), ref: 00454B5A
                                                                                                • LoadTypeLib.OLEAUT32(00000000,?), ref: 00454BA7
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressErrorHandleLastLoadModuleProcType
                                                                                                • String ID: GetProcAddress$ITypeLib::GetLibAttr$LoadTypeLib$OLEAUT32.DLL$UnRegisterTypeLib$UnRegisterTypeLib
                                                                                                • API String ID: 1914119943-2711329623
                                                                                                • Opcode ID: 12a9c4858e22de83489c89b1158ee9c10e057dde659f6e5fdc5b29827f952d42
                                                                                                • Instruction ID: e4400bf96c166b5c8e97fc258379556c86f091726ab19f10260670aaeab998db
                                                                                                • Opcode Fuzzy Hash: 12a9c4858e22de83489c89b1158ee9c10e057dde659f6e5fdc5b29827f952d42
                                                                                                • Instruction Fuzzy Hash: 3831B475600604AFDB12EFAACC01E5BB7B9EBC870971144AAF814DB752DA38D984C628
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,0042E369,?,?,00000001,00000000,?,?,00000001,00000000,00000002,00000000,0047A008), ref: 0042E28D
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042E293
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,0042E369,?,?,00000001,00000000,?,?,00000001), ref: 0042E2E1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressCloseHandleModuleProc
                                                                                                • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                • API String ID: 4190037839-2401316094
                                                                                                • Opcode ID: d2b98547006c70c7f6ab2a7a46fd7a642073d1849025eece5ac941bf7e5903bf
                                                                                                • Instruction ID: b5527917e10b0fb8c326f7aa8ff769b2caa43ea40ee794feba058f86ebb39bc0
                                                                                                • Opcode Fuzzy Hash: d2b98547006c70c7f6ab2a7a46fd7a642073d1849025eece5ac941bf7e5903bf
                                                                                                • Instruction Fuzzy Hash: 0C215334B00219EBDB00EBA7DC55A9F77A9EB44705FA0447BA900E7291DBBC9A05CB5C
                                                                                                APIs
                                                                                                • RectVisible.GDI32(?,?), ref: 00416DBB
                                                                                                • SaveDC.GDI32(?), ref: 00416DCF
                                                                                                • IntersectClipRect.GDI32(?,00000000,00000000,?,?), ref: 00416DF2
                                                                                                • RestoreDC.GDI32(?,?), ref: 00416E0D
                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 00416E8D
                                                                                                • FrameRect.USER32(?,?,?), ref: 00416EC0
                                                                                                • DeleteObject.GDI32(?), ref: 00416ECA
                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 00416EDA
                                                                                                • FrameRect.USER32(?,?,?), ref: 00416F0D
                                                                                                • DeleteObject.GDI32(?), ref: 00416F17
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Rect$BrushCreateDeleteFrameObjectSolid$ClipIntersectRestoreSaveVisible
                                                                                                • String ID:
                                                                                                • API String ID: 375863564-0
                                                                                                • Opcode ID: 9eaa094af12716ba6a712ed9638624616ca55e3879d61aed165e71946b14b20b
                                                                                                • Instruction ID: b1e82343d8b9ba510e891f63597e6edb4555071dc73553b60de04657c1de1759
                                                                                                • Opcode Fuzzy Hash: 9eaa094af12716ba6a712ed9638624616ca55e3879d61aed165e71946b14b20b
                                                                                                • Instruction Fuzzy Hash: 32513C712086445FDB50EF69C8C0B9B77E8AF48314F15466AFD48CB286C778EC81CB99
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B46
                                                                                                • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B6A
                                                                                                • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B86
                                                                                                • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00404BA7
                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00404BD0
                                                                                                • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00404BDA
                                                                                                • GetStdHandle.KERNEL32(000000F5), ref: 00404BFA
                                                                                                • GetFileType.KERNEL32(?,000000F5), ref: 00404C11
                                                                                                • CloseHandle.KERNEL32(?,?,000000F5), ref: 00404C2C
                                                                                                • GetLastError.KERNEL32(000000F5), ref: 00404C46
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                • String ID:
                                                                                                • API String ID: 1694776339-0
                                                                                                • Opcode ID: 9f56c7289f94e04900e6d065ddfea074988f08e379b72121dafcd5ad7d79337d
                                                                                                • Instruction ID: 0555156f4d2a620bb114dc01d937536d57074fdea11cd86abdfeb4dd56d828b4
                                                                                                • Opcode Fuzzy Hash: 9f56c7289f94e04900e6d065ddfea074988f08e379b72121dafcd5ad7d79337d
                                                                                                • Instruction Fuzzy Hash: 3741B3F02093009AF7305E248905B2375E5EBC0755F208E3FE296BA6E0D7BDE8458B1D
                                                                                                APIs
                                                                                                • GetSystemMenu.USER32(00000000,00000000), ref: 004221DB
                                                                                                • DeleteMenu.USER32(00000000,0000F130,00000000,00000000,00000000), ref: 004221F9
                                                                                                • DeleteMenu.USER32(00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 00422206
                                                                                                • DeleteMenu.USER32(00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 00422213
                                                                                                • DeleteMenu.USER32(00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 00422220
                                                                                                • DeleteMenu.USER32(00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000), ref: 0042222D
                                                                                                • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000), ref: 0042223A
                                                                                                • DeleteMenu.USER32(00000000,0000F120,00000000,00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000), ref: 00422247
                                                                                                • EnableMenuItem.USER32(00000000,0000F020,00000001), ref: 00422265
                                                                                                • EnableMenuItem.USER32(00000000,0000F030,00000001), ref: 00422281
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$Delete$EnableItem$System
                                                                                                • String ID:
                                                                                                • API String ID: 3985193851-0
                                                                                                • Opcode ID: 2ac919316b1e548bcce60f4eb3ccb73fb66cb5d1796470b9090fa35795744f24
                                                                                                • Instruction ID: 142bb334ff85b79c2121110e2d141a600bd35af2d4b4289324417f29a70e323f
                                                                                                • Opcode Fuzzy Hash: 2ac919316b1e548bcce60f4eb3ccb73fb66cb5d1796470b9090fa35795744f24
                                                                                                • Instruction Fuzzy Hash: 802136703457457BE720D725DD8BFAB7AD89B08708F0440A5B6447F2D3C6FDEA4086A8
                                                                                                APIs
                                                                                                  • Part of subcall function 0042CAA4: CharPrevA.USER32(?,00000000,?,00000001,?,?,0042CBD2,00000000,0042CBF8,?,00000001,?,?,00000000,?,0042CC4A), ref: 0042CACC
                                                                                                • SHGetMalloc.SHELL32(?), ref: 0045CE2B
                                                                                                • GetActiveWindow.USER32 ref: 0045CE8F
                                                                                                • CoInitialize.OLE32(00000000), ref: 0045CEA3
                                                                                                • SHBrowseForFolder.SHELL32(?), ref: 0045CEBA
                                                                                                • 756CD120.OLE32(0045CEFB,00000000,?,?,?,?,?,00000000,0045CF7F), ref: 0045CECF
                                                                                                • SetActiveWindow.USER32(?,0045CEFB,00000000,?,?,?,?,?,00000000,0045CF7F), ref: 0045CEE5
                                                                                                • SetActiveWindow.USER32(?,?,0045CEFB,00000000,?,?,?,?,?,00000000,0045CF7F), ref: 0045CEEE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ActiveWindow$BrowseCharD120FolderInitializeMallocPrev
                                                                                                • String ID: A
                                                                                                • API String ID: 2093991911-3554254475
                                                                                                • Opcode ID: a57be843ccaacac0a46b99ad4989412c07f02d64ca0905ed98f03eef16ad0010
                                                                                                • Instruction ID: 44e22db6f723d0e43817c9017cb3acb801a4f8e8d8f4fd9594430335e44c7cfb
                                                                                                • Opcode Fuzzy Hash: a57be843ccaacac0a46b99ad4989412c07f02d64ca0905ed98f03eef16ad0010
                                                                                                • Instruction Fuzzy Hash: 7A310F70E00308AFDB01EFB6D886A9EBBF8EB09304F51447AF914E7252D6785A44CB59
                                                                                                APIs
                                                                                                • GetSystemMetrics.USER32(0000000E), ref: 00418C18
                                                                                                • GetSystemMetrics.USER32(0000000D), ref: 00418C20
                                                                                                • 6F552980.COMCTL32(00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418C26
                                                                                                  • Part of subcall function 00409958: 6F54C400.COMCTL32((&I,000000FF,00000000,00418C54,00000000,00418CB0,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 0040995C
                                                                                                • 6F5BCB00.COMCTL32((&I,00000000,00000000,00000000,00000000,00418CB0,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418C76
                                                                                                • 6F5BC740.COMCTL32(00000000,?,(&I,00000000,00000000,00000000,00000000,00418CB0,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001), ref: 00418C81
                                                                                                • 6F5BCB00.COMCTL32((&I,00000001,?,?,00000000,?,(&I,00000000,00000000,00000000,00000000,00418CB0,?,00000000,0000000D,00000000), ref: 00418C94
                                                                                                • 6F550860.COMCTL32((&I,00418CB7,?,00000000,?,(&I,00000000,00000000,00000000,00000000,00418CB0,?,00000000,0000000D,00000000,0000000E), ref: 00418CAA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MetricsSystem$C400C740F550860F552980
                                                                                                • String ID: (&I
                                                                                                • API String ID: 1828538299-96580698
                                                                                                • Opcode ID: cb724f8f61eeec6223193507a99a441db1e856c55be7018474d1ece8e95461e9
                                                                                                • Instruction ID: 46645d9a52805bd5c852c20026195d53dd59d6b8e5b8ddd5dae0d8f2325046d5
                                                                                                • Opcode Fuzzy Hash: cb724f8f61eeec6223193507a99a441db1e856c55be7018474d1ece8e95461e9
                                                                                                • Instruction Fuzzy Hash: 8B113671B44604BBDB10EBA5DC82F5EB3B8DB48714F50446EBA04F73D2EAB99D408768
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,inflateInit_), ref: 0045A7B1
                                                                                                • GetProcAddress.KERNEL32(00000000,inflate), ref: 0045A7C1
                                                                                                • GetProcAddress.KERNEL32(00000000,inflateEnd), ref: 0045A7D1
                                                                                                • GetProcAddress.KERNEL32(00000000,inflateReset), ref: 0045A7E1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: inflate$inflateEnd$inflateInit_$inflateReset
                                                                                                • API String ID: 190572456-3516654456
                                                                                                • Opcode ID: 3dffc787503262894019984b3336cae492994a29c5f4e8bedd10a62cfa1da0e0
                                                                                                • Instruction ID: 8bdbbd7099bf23791bc9fd54354aee5868bc2dbadb77176a7910e3edbd90d505
                                                                                                • Opcode Fuzzy Hash: 3dffc787503262894019984b3336cae492994a29c5f4e8bedd10a62cfa1da0e0
                                                                                                • Instruction Fuzzy Hash: 8E0125B0500B00EED728EF32AE8872336B5A764345F14C17B9805652BBDBF8045EDA1D
                                                                                                APIs
                                                                                                • SetBkColor.GDI32(?,00000000), ref: 0041A961
                                                                                                • 73A24D40.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020,?,00000000), ref: 0041A99B
                                                                                                • SetBkColor.GDI32(?,?), ref: 0041A9B0
                                                                                                • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00CC0020), ref: 0041A9FA
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0041AA05
                                                                                                • SetBkColor.GDI32(00000000,00FFFFFF), ref: 0041AA15
                                                                                                • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00E20746), ref: 0041AA54
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0041AA5E
                                                                                                • SetBkColor.GDI32(00000000,?), ref: 0041AA6B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$StretchText
                                                                                                • String ID:
                                                                                                • API String ID: 2984075790-0
                                                                                                • Opcode ID: c5f223bee4bb783086f44ddf098ec2f005a4e4987d44d46892a6de9d9b7dd681
                                                                                                • Instruction ID: e254907fa32ae31809fa254cf51b9897988a5b4c94e3051facbc65a4db038bdb
                                                                                                • Opcode Fuzzy Hash: c5f223bee4bb783086f44ddf098ec2f005a4e4987d44d46892a6de9d9b7dd681
                                                                                                • Instruction Fuzzy Hash: 6161E5B5A00105EFCB40EFA9D985E9AB7F8EF08314B11856AF518DB262C734ED41CF69
                                                                                                APIs
                                                                                                • OffsetRect.USER32(?,00000001,00000001), ref: 0044C895
                                                                                                • GetSysColor.USER32(00000014), ref: 0044C89C
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0044C8B4
                                                                                                • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044C8DD
                                                                                                • OffsetRect.USER32(?,000000FF,000000FF), ref: 0044C8E7
                                                                                                • GetSysColor.USER32(00000010), ref: 0044C8EE
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0044C906
                                                                                                • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044C92F
                                                                                                • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044C95A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Text$Color$Draw$OffsetRect
                                                                                                • String ID:
                                                                                                • API String ID: 1005981011-0
                                                                                                • Opcode ID: 57028361129e52f9431e5318b710a4d40606affc4f959fc4e5e926226b5bbf1d
                                                                                                • Instruction ID: b575c18274847aba3012457626d0aaea5839951ed62bd291699816a0262c3fb5
                                                                                                • Opcode Fuzzy Hash: 57028361129e52f9431e5318b710a4d40606affc4f959fc4e5e926226b5bbf1d
                                                                                                • Instruction Fuzzy Hash: 0321A0B42016047FC710FB6ACD8AE9B7BDCDF19319B04457AB918EB3A3C678DD408669
                                                                                                APIs
                                                                                                  • Part of subcall function 00471674: GetWindowThreadProcessId.USER32(00000000), ref: 0047167C
                                                                                                  • Part of subcall function 00471674: GetModuleHandleA.KERNEL32(user32.dll,AllowSetForegroundWindow,00000000,?,?,00471773,\/I,00000000), ref: 0047168F
                                                                                                  • Part of subcall function 00471674: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00471695
                                                                                                • SendMessageA.USER32(00000000,0000004A,00000000,00471B06), ref: 00471781
                                                                                                • GetTickCount.KERNEL32 ref: 004717C6
                                                                                                • GetTickCount.KERNEL32 ref: 004717D0
                                                                                                • MsgWaitForMultipleObjects.USER32(00000000,00000000,00000000,0000000A,000000FF), ref: 00471825
                                                                                                Strings
                                                                                                • CallSpawnServer: Unexpected status: %d, xrefs: 0047180E
                                                                                                • \/I, xrefs: 00471753
                                                                                                • CallSpawnServer: Unexpected response: $%x, xrefs: 004717B6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountTick$AddressHandleMessageModuleMultipleObjectsProcProcessSendThreadWaitWindow
                                                                                                • String ID: CallSpawnServer: Unexpected response: $%x$CallSpawnServer: Unexpected status: %d$\/I
                                                                                                • API String ID: 613034392-4045567746
                                                                                                • Opcode ID: 0bdae429eff8d1580745a98c8e118b2776b597856db30de61ff8ebb473ee6832
                                                                                                • Instruction ID: f11b9d24a016228fd55770aab2269764d20f87266426001b19c3ff40abdb7d86
                                                                                                • Opcode Fuzzy Hash: 0bdae429eff8d1580745a98c8e118b2776b597856db30de61ff8ebb473ee6832
                                                                                                • Instruction Fuzzy Hash: E0317F78F002159BDB10EBBD88867EEB6A59F04704F50843AB548EB3A2D67C9D01879E
                                                                                                APIs
                                                                                                  • Part of subcall function 0044FC44: SetEndOfFile.KERNEL32(?,?,004599C5,00000000,00459B68,?,00000000,00000002,00000002), ref: 0044FC4B
                                                                                                  • Part of subcall function 00406EF0: DeleteFileA.KERNEL32(00000000,00492628,004906E1,00000000,00490736,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EFB
                                                                                                • GetWindowThreadProcessId.USER32(00000000,?), ref: 0048E6E9
                                                                                                • OpenProcess.KERNEL32(00100000,00000000,?,00000000,?), ref: 0048E6FD
                                                                                                • SendNotifyMessageA.USER32(00000000,0000054D,00000000,00000000), ref: 0048E717
                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,0000054D,00000000,00000000,00000000,?), ref: 0048E723
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,000000FF,00000000,0000054D,00000000,00000000,00000000,?), ref: 0048E729
                                                                                                • Sleep.KERNEL32(000001F4,00000000,0000054D,00000000,00000000,00000000,?), ref: 0048E73C
                                                                                                Strings
                                                                                                • Deleting Uninstall data files., xrefs: 0048E65F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileProcess$CloseDeleteHandleMessageNotifyObjectOpenSendSingleSleepThreadWaitWindow
                                                                                                • String ID: Deleting Uninstall data files.
                                                                                                • API String ID: 1570157960-2568741658
                                                                                                • Opcode ID: 9d067bf5239d494c11ca6ea2ee92c558df55eaca7c9a40dc827b20b8e50aa70c
                                                                                                • Instruction ID: 7eb9b81ebef4b9935662b2bd99c088e093be0b50f7952a605171971ca98b3156
                                                                                                • Opcode Fuzzy Hash: 9d067bf5239d494c11ca6ea2ee92c558df55eaca7c9a40dc827b20b8e50aa70c
                                                                                                • Instruction Fuzzy Hash: 5B216F74744204BEE721FBBADC86B2B3698E759319F50053BF9119A1A2DA789D009B1C
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,0046A8E1,?,?,?,?,00000000), ref: 0046A84B
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,0046A8E1), ref: 0046A862
                                                                                                • AddFontResourceA.GDI32(00000000), ref: 0046A87F
                                                                                                • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 0046A893
                                                                                                Strings
                                                                                                • Failed to open Fonts registry key., xrefs: 0046A869
                                                                                                • Failed to set value in Fonts registry key., xrefs: 0046A854
                                                                                                • AddFontResource, xrefs: 0046A89D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseFontMessageNotifyOpenResourceSendValue
                                                                                                • String ID: AddFontResource$Failed to open Fonts registry key.$Failed to set value in Fonts registry key.
                                                                                                • API String ID: 955540645-649663873
                                                                                                • Opcode ID: 11df6b7a543e1574400f6d60ac64e9c409163a70e4fa8ab2c46bb6d50d2485e1
                                                                                                • Instruction ID: 1afd192ee4ee27fe0430144d256ae41832f88f75df52154e79e2d4afe470c12e
                                                                                                • Opcode Fuzzy Hash: 11df6b7a543e1574400f6d60ac64e9c409163a70e4fa8ab2c46bb6d50d2485e1
                                                                                                • Instruction Fuzzy Hash: 2D2191707406047AE710BB668C42B6E679CDB45704F604437B900FB2C2E67CDE169A6F
                                                                                                APIs
                                                                                                  • Part of subcall function 004163B8: GetClassInfoA.USER32(00400000,?,?), ref: 00416427
                                                                                                  • Part of subcall function 004163B8: UnregisterClassA.USER32(?,00400000), ref: 00416453
                                                                                                  • Part of subcall function 004163B8: RegisterClassA.USER32(?), ref: 00416476
                                                                                                • GetVersion.KERNEL32 ref: 0045E530
                                                                                                • SendMessageA.USER32(00000000,0000112C,00000004,00000004), ref: 0045E56E
                                                                                                • SHGetFileInfo.SHELL32(0045E60C,00000000,?,00000160,00004011), ref: 0045E58B
                                                                                                • LoadCursorA.USER32(00000000,00007F02), ref: 0045E5A9
                                                                                                • SetCursor.USER32(00000000,00000000,00007F02,0045E60C,00000000,?,00000160,00004011), ref: 0045E5AF
                                                                                                • SetCursor.USER32(?,0045E5EF,00007F02,0045E60C,00000000,?,00000160,00004011), ref: 0045E5E2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClassCursor$Info$FileLoadMessageRegisterSendUnregisterVersion
                                                                                                • String ID: Explorer
                                                                                                • API String ID: 2594429197-512347832
                                                                                                • Opcode ID: 04dae18e0789727a76a8890a65ab041c4f98a0ef290a8ca75c183f3cffa742e1
                                                                                                • Instruction ID: e5db7c9749215eeb2d02e5ed912e0b3fe28138e3e2d2d7ddb3fe69776e4d8daf
                                                                                                • Opcode Fuzzy Hash: 04dae18e0789727a76a8890a65ab041c4f98a0ef290a8ca75c183f3cffa742e1
                                                                                                • Instruction Fuzzy Hash: 80213D717803087AEB14BBB69C47B9A36889B05709F4100BFBE05EA1C3EDBC8D05866C
                                                                                                APIs
                                                                                                • RtlInitializeCriticalSection.KERNEL32(00492420,00000000,00401A82,?,?,0040222E,02132B20,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                • RtlEnterCriticalSection.KERNEL32(00492420,00492420,00000000,00401A82,?,?,0040222E,02132B20,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                • LocalAlloc.KERNEL32(00000000,00000FF8,00492420,00000000,00401A82,?,?,0040222E,02132B20,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                • RtlLeaveCriticalSection.KERNEL32(00492420,00401A89,00000000,00401A82,?,?,0040222E,02132B20,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                • String ID: @$I$P$I$|$I
                                                                                                • API String ID: 730355536-2452420409
                                                                                                • Opcode ID: 45966a33f2cca9af6227f06f99b0f7a08db919fa22154029dacd4e349c8f896d
                                                                                                • Instruction ID: 60313ebd75f34371d34e31ab956689d8a0b747d94a089b2a958688c132db86d3
                                                                                                • Opcode Fuzzy Hash: 45966a33f2cca9af6227f06f99b0f7a08db919fa22154029dacd4e349c8f896d
                                                                                                • Instruction Fuzzy Hash: AA01C0706452407EFB1AAB6A9A06B263ED8E795748F11803BF440A6AF1C6FC4840CB6D
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000000,004578DE,?,00000000,?,00000000,?,00000006,?,00000000,0048F8FB,?,00000000,0048F996), ref: 00457822
                                                                                                  • Part of subcall function 00452A2C: FindClose.KERNEL32(000000FF,00452B22), ref: 00452B11
                                                                                                Strings
                                                                                                • Deleting directory: %s, xrefs: 004577AB
                                                                                                • Failed to delete directory (%d). Will retry later., xrefs: 0045783B
                                                                                                • Not stripping read-only attribute because the directory does not appear to be empty., xrefs: 004577FC
                                                                                                • Failed to delete directory (%d)., xrefs: 004578B8
                                                                                                • Stripped read-only attribute., xrefs: 004577E4
                                                                                                • Failed to strip read-only attribute., xrefs: 004577F0
                                                                                                • Failed to delete directory (%d). Will delete on restart (if empty)., xrefs: 00457897
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseErrorFindLast
                                                                                                • String ID: Deleting directory: %s$Failed to delete directory (%d).$Failed to delete directory (%d). Will delete on restart (if empty).$Failed to delete directory (%d). Will retry later.$Failed to strip read-only attribute.$Not stripping read-only attribute because the directory does not appear to be empty.$Stripped read-only attribute.
                                                                                                • API String ID: 754982922-1448842058
                                                                                                • Opcode ID: c942cc8746309d6c4fde1d13e5877ff426f738c54e561dd9b6452c2f2059cbe1
                                                                                                • Instruction ID: 7ed85959ced61155a0d0e848b4d98e2feb505fad3b81ad5ee62f34683386d719
                                                                                                • Opcode Fuzzy Hash: c942cc8746309d6c4fde1d13e5877ff426f738c54e561dd9b6452c2f2059cbe1
                                                                                                • Instruction Fuzzy Hash: 1941F830A182089BDB00EB69A8053AF76E59F49316F54857BAC01DB393D77C9E0CC75E
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000), ref: 00429432
                                                                                                • GetTextMetricsA.GDI32(00000000), ref: 0042943B
                                                                                                  • Part of subcall function 0041A190: CreateFontIndirectA.GDI32(?), ref: 0041A24F
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0042944A
                                                                                                • GetTextMetricsA.GDI32(00000000,?), ref: 00429457
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0042945E
                                                                                                • 73A1A480.USER32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00429466
                                                                                                • GetSystemMetrics.USER32(00000006), ref: 0042948B
                                                                                                • GetSystemMetrics.USER32(00000006), ref: 004294A5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Metrics$ObjectSelectSystemText$A480A570CreateFontIndirect
                                                                                                • String ID:
                                                                                                • API String ID: 361401722-0
                                                                                                • Opcode ID: 9834c26a9960500f6a9ecfd8d753213a1de3cd4ea19aff41d6da438e204e4863
                                                                                                • Instruction ID: 1059aa7a6e273236e125af25209637a8817c3066b806c9f95c2c1fc45335f5e0
                                                                                                • Opcode Fuzzy Hash: 9834c26a9960500f6a9ecfd8d753213a1de3cd4ea19aff41d6da438e204e4863
                                                                                                • Instruction Fuzzy Hash: 830100917087503BF710B27A9CC2F6B5588DB8435CF80003FFA469A3C3DA6C8C41826A
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,?,00419001,00490B35), ref: 0041DDCF
                                                                                                • 73A24620.GDI32(00000000,0000005A,00000000,?,00419001,00490B35), ref: 0041DDD9
                                                                                                • 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,?,00419001,00490B35), ref: 0041DDE6
                                                                                                • MulDiv.KERNEL32(00000008,00000060,00000048), ref: 0041DDF5
                                                                                                • GetStockObject.GDI32(00000007), ref: 0041DE03
                                                                                                • GetStockObject.GDI32(00000005), ref: 0041DE0F
                                                                                                • GetStockObject.GDI32(0000000D), ref: 0041DE1B
                                                                                                • LoadIconA.USER32(00000000,00007F00), ref: 0041DE2C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ObjectStock$A24620A480A570IconLoad
                                                                                                • String ID:
                                                                                                • API String ID: 3573811560-0
                                                                                                • Opcode ID: 9c1e6b037cfcf526f883390b7a6738af9fd81bafc879f9cac69ea1757f065c58
                                                                                                • Instruction ID: 4ac4bd4aadafbff56ec06caa1a3c2c499f9ae773c567f2f7cd71ce954fcb2d20
                                                                                                • Opcode Fuzzy Hash: 9c1e6b037cfcf526f883390b7a6738af9fd81bafc879f9cac69ea1757f065c58
                                                                                                • Instruction Fuzzy Hash: F81142706453416AE740FF795E92BA63694EB24748F00803BF604EF6D2D7BD1C449B5E
                                                                                                APIs
                                                                                                • LoadCursorA.USER32(00000000,00007F02), ref: 0045EA14
                                                                                                • SetCursor.USER32(00000000,00000000,00007F02,00000000,0045EAA9), ref: 0045EA1A
                                                                                                • SetCursor.USER32(?,0045EA91,00007F02,00000000,0045EAA9), ref: 0045EA84
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Cursor$Load
                                                                                                • String ID: $ $Internal error: Item already expanding
                                                                                                • API String ID: 1675784387-1948079669
                                                                                                • Opcode ID: 062bc24e025f87a5132b01d4a23ebbd0a7af6c8b69919735a7d8bfb9171ae665
                                                                                                • Instruction ID: dca47056957fcd899ad7342011e10480afea1a1a27e56c2873f80f5661136381
                                                                                                • Opcode Fuzzy Hash: 062bc24e025f87a5132b01d4a23ebbd0a7af6c8b69919735a7d8bfb9171ae665
                                                                                                • Instruction Fuzzy Hash: 35B1BF30A042449FDB25DF2AC585B9ABBF0BF04305F5484AAEC459B793D738EE49CB45
                                                                                                APIs
                                                                                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0045246F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: PrivateProfileStringWrite
                                                                                                • String ID: .tmp$MoveFileEx$NUL$WININIT.INI$[rename]
                                                                                                • API String ID: 390214022-3304407042
                                                                                                • Opcode ID: 1c1ce0ddb9ef394067630f10c4084cb2c2b088ee831540a62cb7d367d0a82b32
                                                                                                • Instruction ID: b02a2244c8ac043b1712f4d5d459e41a201eed142cab655ca7120e0de3a2e1df
                                                                                                • Opcode Fuzzy Hash: 1c1ce0ddb9ef394067630f10c4084cb2c2b088ee831540a62cb7d367d0a82b32
                                                                                                • Instruction Fuzzy Hash: BA91F330A001099BDB11EFA5D982BDEB7F5AF49305F50847BE90077392D7B8AE09CB59
                                                                                                APIs
                                                                                                • GetSystemDefaultLCID.KERNEL32(00000000,00408908,?,?,?,?,00000000,00000000,00000000,?,0040990F,00000000,00409922), ref: 004086DA
                                                                                                  • Part of subcall function 00408508: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004924C0,00000001,?,004085D3,?,00000000,004086B2), ref: 00408526
                                                                                                  • Part of subcall function 00408554: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,00408756,?,?,?,00000000,00408908), ref: 00408567
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale$DefaultSystem
                                                                                                • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                • API String ID: 1044490935-665933166
                                                                                                • Opcode ID: ff036df80b210b54e2fa160841ffd8a7ad68a192e85da69035cbbac9a23d53b8
                                                                                                • Instruction ID: 056ecf6f2f1527b7684b606c263ef1e3982ac19046fe7e290d3a86a54856ae2c
                                                                                                • Opcode Fuzzy Hash: ff036df80b210b54e2fa160841ffd8a7ad68a192e85da69035cbbac9a23d53b8
                                                                                                • Instruction Fuzzy Hash: 21512C74B001086BDB01FBA6DE91A9E7BA9DB84304F50D47FA181BB3C6CA3CDA05875D
                                                                                                APIs
                                                                                                • GetVersion.KERNEL32(00000000,004118A1), ref: 00411734
                                                                                                • InsertMenuItemA.USER32(?,000000FF,00000001,0000002C), ref: 004117F2
                                                                                                  • Part of subcall function 00411A54: CreatePopupMenu.USER32 ref: 00411A6E
                                                                                                • InsertMenuA.USER32(?,000000FF,?,?,00000000), ref: 0041187E
                                                                                                  • Part of subcall function 00411A54: CreateMenu.USER32 ref: 00411A78
                                                                                                • InsertMenuA.USER32(?,000000FF,?,00000000,00000000), ref: 00411865
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$Insert$Create$ItemPopupVersion
                                                                                                • String ID: ,$?
                                                                                                • API String ID: 2359071979-2308483597
                                                                                                • Opcode ID: baa12968a9006a52d5e4ef876005b49ebe402715d6320ec9eb47ca094d0fc02d
                                                                                                • Instruction ID: 726e600f223273bd08914059578a8101eea6a2d33d3ff692803082349b8399f4
                                                                                                • Opcode Fuzzy Hash: baa12968a9006a52d5e4ef876005b49ebe402715d6320ec9eb47ca094d0fc02d
                                                                                                • Instruction Fuzzy Hash: 02511574A041419BDB10EF6ADC815DA7BF9AF09304B1185BBFA04E73B2D738D941CB58
                                                                                                APIs
                                                                                                • GetObjectA.GDI32(?,00000018,?), ref: 0041BED0
                                                                                                • GetObjectA.GDI32(?,00000018,?), ref: 0041BEDF
                                                                                                • GetBitmapBits.GDI32(?,?,?), ref: 0041BF30
                                                                                                • GetBitmapBits.GDI32(?,?,?), ref: 0041BF3E
                                                                                                • DeleteObject.GDI32(?), ref: 0041BF47
                                                                                                • DeleteObject.GDI32(?), ref: 0041BF50
                                                                                                • CreateIcon.USER32(00400000,?,?,?,?,?,?), ref: 0041BF6D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Object$BitmapBitsDelete$CreateIcon
                                                                                                • String ID:
                                                                                                • API String ID: 1030595962-0
                                                                                                • Opcode ID: 1e4853d75d21bc1926ba7cf5224c89ea8ebb7500f7ae85efd10c66dcd062618b
                                                                                                • Instruction ID: f0e05dfe27ce23013596edce2c43a20e6d26497d7b74886029f11bde31f0b820
                                                                                                • Opcode Fuzzy Hash: 1e4853d75d21bc1926ba7cf5224c89ea8ebb7500f7ae85efd10c66dcd062618b
                                                                                                • Instruction Fuzzy Hash: 2A511675E002099FCB14DFA9C8819EEB7F9EF49310B11842AF514E7391D738AD81CB64
                                                                                                APIs
                                                                                                • SetStretchBltMode.GDI32(00000000,00000003), ref: 0041CEA6
                                                                                                • 73A24620.GDI32(00000000,00000026), ref: 0041CEC5
                                                                                                • 73A18830.GDI32(?,?,00000001,00000000,00000026), ref: 0041CF2B
                                                                                                • 73A122A0.GDI32(?,?,?,00000001,00000000,00000026), ref: 0041CF3A
                                                                                                • StretchBlt.GDI32(00000000,?,?,?,?,?,00000000,00000000,00000000,?,?), ref: 0041CFA4
                                                                                                • StretchDIBits.GDI32(?,?,?,?,?,00000000,00000000,00000000,?,?,?,00000000,?), ref: 0041CFE2
                                                                                                • 73A18830.GDI32(?,?,00000001,0041D014,00000000,00000026), ref: 0041D007
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Stretch$A18830$A122A24620BitsMode
                                                                                                • String ID:
                                                                                                • API String ID: 430401518-0
                                                                                                • Opcode ID: aa7efd9841db0397c835a8e493930d486de59a27429b2987e03207e86632ff54
                                                                                                • Instruction ID: 716ae2cbf74db7cca6ca85613245d2cbdededc4b908a0ab63d95ef833b57d340
                                                                                                • Opcode Fuzzy Hash: aa7efd9841db0397c835a8e493930d486de59a27429b2987e03207e86632ff54
                                                                                                • Instruction Fuzzy Hash: 4C511EB0600604AFDB14DFA9C985F9BBBE8EF08304F14455AB545D7792C778ED81CB68
                                                                                                APIs
                                                                                                • SendMessageA.USER32(00000000,?,?), ref: 00454F8E
                                                                                                  • Part of subcall function 00424224: GetWindowTextA.USER32(?,?,00000100), ref: 00424244
                                                                                                  • Part of subcall function 0041EE4C: GetCurrentThreadId.KERNEL32 ref: 0041EE9B
                                                                                                  • Part of subcall function 0041EE4C: 73A25940.USER32(00000000,0041EDFC,00000000,00000000,0041EEB8,?,00000000,0041EEEF,?,0042E7E8,?,00000001), ref: 0041EEA1
                                                                                                  • Part of subcall function 0042426C: SetWindowTextA.USER32(?,00000000), ref: 00424284
                                                                                                • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00454FF5
                                                                                                • TranslateMessage.USER32(?), ref: 00455013
                                                                                                • DispatchMessageA.USER32(?), ref: 0045501C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message$TextWindow$A25940CurrentDispatchSendThreadTranslate
                                                                                                • String ID: [Paused]
                                                                                                • API String ID: 3047529653-4230553315
                                                                                                • Opcode ID: 141f149095fb27d577fc31764a328687d2f30d229be375c220db36f4bd74699d
                                                                                                • Instruction ID: 741a01f18879a345a5b07686917d8e40ce5d5c24a876243dd54feaf600687e8f
                                                                                                • Opcode Fuzzy Hash: 141f149095fb27d577fc31764a328687d2f30d229be375c220db36f4bd74699d
                                                                                                • Instruction Fuzzy Hash: 3231E331908644AECB11DBB5DC51BEE7BB8EB49704F50447BE800E32D2D67C9909CBA9
                                                                                                APIs
                                                                                                • GetCursor.USER32(00000000,0046634F), ref: 004662CC
                                                                                                • LoadCursorA.USER32(00000000,00007F02), ref: 004662DA
                                                                                                • SetCursor.USER32(00000000,00000000,00007F02,00000000,0046634F), ref: 004662E0
                                                                                                • Sleep.KERNEL32(000002EE,00000000,00000000,00007F02,00000000,0046634F), ref: 004662EA
                                                                                                • SetCursor.USER32(00000000,000002EE,00000000,00000000,00007F02,00000000,0046634F), ref: 004662F0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Cursor$LoadSleep
                                                                                                • String ID: CheckPassword
                                                                                                • API String ID: 4023313301-1302249611
                                                                                                • Opcode ID: dcac28800608870031fcac25a900b831df3bca65ce0f78045b4d70193f3a0fd9
                                                                                                • Instruction ID: e12dea2b5957d6b50ca2ed371003984113864468440f1a681d17ee3b0f813ced
                                                                                                • Opcode Fuzzy Hash: dcac28800608870031fcac25a900b831df3bca65ce0f78045b4d70193f3a0fd9
                                                                                                • Instruction Fuzzy Hash: 2931A774644204AFD701EF69C88AF9E7BE1AF45304F5680B6F904AB3E2D7789E40CB59
                                                                                                APIs
                                                                                                  • Part of subcall function 0041BFF0: GetObjectA.GDI32(?,00000018), ref: 0041BFFD
                                                                                                • GetFocus.USER32 ref: 0041C110
                                                                                                • 73A1A570.USER32(?), ref: 0041C11C
                                                                                                • 73A18830.GDI32(?,?,00000000,00000000,0041C19B,?,?), ref: 0041C13D
                                                                                                • 73A122A0.GDI32(?,?,?,00000000,00000000,0041C19B,?,?), ref: 0041C149
                                                                                                • GetDIBits.GDI32(?,?,00000000,?,?,?,00000000), ref: 0041C160
                                                                                                • 73A18830.GDI32(?,00000000,00000000,0041C1A2,?,?), ref: 0041C188
                                                                                                • 73A1A480.USER32(?,?,0041C1A2,?,?), ref: 0041C195
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A18830$A122A480A570BitsFocusObject
                                                                                                • String ID:
                                                                                                • API String ID: 2231653193-0
                                                                                                • Opcode ID: 4b5817af3930a7da88de8c776c2c87f1b057dc8e6189491f9691f509f6f43723
                                                                                                • Instruction ID: e1839615c60f4afd83c90c330261c8dd65eba5fe4d32295df669e4ba5c229ee2
                                                                                                • Opcode Fuzzy Hash: 4b5817af3930a7da88de8c776c2c87f1b057dc8e6189491f9691f509f6f43723
                                                                                                • Instruction Fuzzy Hash: 24116D71A44608BBDB10DBE9CC85FAFB7FCEF48700F54446AB518E7281D63898008B28
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,0047C644), ref: 0047C629
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: LanmanNT$ProductType$ServerNT$System\CurrentControlSet\Control\ProductOptions$WinNT
                                                                                                • API String ID: 47109696-2530820420
                                                                                                • Opcode ID: 216c442831188f385001bfb6125c95756f0f6973d9343121dce614720b27fbcb
                                                                                                • Instruction ID: ba25b35c1adc0b75f4f324f6cb59f82a98d74cc289aeabc78b4d1a44d03816b4
                                                                                                • Opcode Fuzzy Hash: 216c442831188f385001bfb6125c95756f0f6973d9343121dce614720b27fbcb
                                                                                                • Instruction Fuzzy Hash: 84118E30B04204AADB10DB659AC2B9A7BA89B56308F61D0BFA408A7285DB789A018758
                                                                                                APIs
                                                                                                • SelectObject.GDI32(00000000,?), ref: 0041B418
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0041B427
                                                                                                • StretchBlt.GDI32(?,00000000,00000000,0000000B,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0041B453
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0041B461
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0041B46F
                                                                                                • DeleteDC.GDI32(00000000), ref: 0041B478
                                                                                                • DeleteDC.GDI32(?), ref: 0041B481
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ObjectSelect$Delete$Stretch
                                                                                                • String ID:
                                                                                                • API String ID: 1458357782-0
                                                                                                • Opcode ID: d8fcd08cd1e6b3b068bfae977a68b3e89a280d1eb5928260e7975f8e8b8626d0
                                                                                                • Instruction ID: 04c6450d5990685007640eea88a29337d1268334102612a79928454e9dde4d04
                                                                                                • Opcode Fuzzy Hash: d8fcd08cd1e6b3b068bfae977a68b3e89a280d1eb5928260e7975f8e8b8626d0
                                                                                                • Instruction Fuzzy Hash: 3F114CB2E00555ABDF10DAD9D885FEFB3BCEF08704F048556B614FB241C678A9418B54
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,?,?,00000000), ref: 0048D6A1
                                                                                                  • Part of subcall function 0041A190: CreateFontIndirectA.GDI32(?), ref: 0041A24F
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0048D6C3
                                                                                                • GetTextExtentPointA.GDI32(00000000,ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz,00000034,0048DC19), ref: 0048D6D7
                                                                                                • GetTextMetricsA.GDI32(00000000,?), ref: 0048D6F9
                                                                                                • 73A1A480.USER32(00000000,00000000,0048D723,0048D71C,?,00000000,?,?,00000000), ref: 0048D716
                                                                                                Strings
                                                                                                • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz, xrefs: 0048D6CE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Text$A480A570CreateExtentFontIndirectMetricsObjectPointSelect
                                                                                                • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                                                                                                • API String ID: 1435929781-222967699
                                                                                                • Opcode ID: 2b902195bd78e3a85a14461ba25cf2a461328febbf25ed1a984847a0c9924e98
                                                                                                • Instruction ID: 56f2b7a4074af1b55b95a42d0c90d732b29dffae751eaa68173dd8b8b984e531
                                                                                                • Opcode Fuzzy Hash: 2b902195bd78e3a85a14461ba25cf2a461328febbf25ed1a984847a0c9924e98
                                                                                                • Instruction Fuzzy Hash: E5012575A05608AFDB01EEA5CC41F5FB7ECDB49704F51447AB504E72C1D678AD008B68
                                                                                                APIs
                                                                                                • GetCursorPos.USER32 ref: 00423357
                                                                                                • WindowFromPoint.USER32(?,?), ref: 00423364
                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00423372
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00423379
                                                                                                • SendMessageA.USER32(00000000,00000084,?,?), ref: 00423392
                                                                                                • SendMessageA.USER32(00000000,00000020,00000000,00000000), ref: 004233A9
                                                                                                • SetCursor.USER32(00000000), ref: 004233BB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CursorMessageSendThreadWindow$CurrentFromPointProcess
                                                                                                • String ID:
                                                                                                • API String ID: 1770779139-0
                                                                                                • Opcode ID: 7a1fa5eb43588ed905b36272748367152b50e279982f14557b7e119d831a34ac
                                                                                                • Instruction ID: 0b857e85cec8b006a236e34f0c55496e129225b07c91d7ef35ca05f8a9fb34e8
                                                                                                • Opcode Fuzzy Hash: 7a1fa5eb43588ed905b36272748367152b50e279982f14557b7e119d831a34ac
                                                                                                • Instruction Fuzzy Hash: 5801D42230431026D620BB795C86F2F62A9DFC5B25F50453FBA09AB283DE3D8D1063AD
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll), ref: 0048D4C4
                                                                                                • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 0048D4D1
                                                                                                • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0048D4DE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$HandleModule
                                                                                                • String ID: GetMonitorInfoA$MonitorFromRect$user32.dll
                                                                                                • API String ID: 667068680-2254406584
                                                                                                • Opcode ID: 6786598ab4ed6b29e551e4434715b5d92cf041e967db77cd6a5fdf9f42b76a8d
                                                                                                • Instruction ID: 67b51c375aa01bca0c5088982691f1e3d037f3b871651ee40e205a1bc027e1e2
                                                                                                • Opcode Fuzzy Hash: 6786598ab4ed6b29e551e4434715b5d92cf041e967db77cd6a5fdf9f42b76a8d
                                                                                                • Instruction Fuzzy Hash: 19F0C292E42B1476DA1035BA0C82E7F628CCB8A768F140837BD45A72C2E9688D0543AD
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,ISCryptGetVersion), ref: 0045A685
                                                                                                • GetProcAddress.KERNEL32(00000000,ArcFourInit), ref: 0045A695
                                                                                                • GetProcAddress.KERNEL32(00000000,ArcFourCrypt), ref: 0045A6A5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: ArcFourCrypt$ArcFourInit$ISCryptGetVersion
                                                                                                • API String ID: 190572456-508647305
                                                                                                • Opcode ID: b50286813e04f81c7a6efa6a560a2cc7dac75f01e1440ccd7e3cdc890a972b89
                                                                                                • Instruction ID: 4e0395d972810c9416c3368882ebdde2c5e01ffaaeaf982be760f48a4fca4704
                                                                                                • Opcode Fuzzy Hash: b50286813e04f81c7a6efa6a560a2cc7dac75f01e1440ccd7e3cdc890a972b89
                                                                                                • Instruction Fuzzy Hash: 3DF062B1532700FBDB08DF729EC422736B5B364396F18C13BA804551AAD7BC0458EA0D
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressInit), ref: 0045AB85
                                                                                                • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompress), ref: 0045AB95
                                                                                                • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressEnd), ref: 0045ABA5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: BZ2_bzDecompress$BZ2_bzDecompressEnd$BZ2_bzDecompressInit
                                                                                                • API String ID: 190572456-212574377
                                                                                                • Opcode ID: 06ad267ddbe9a67695a24deefdef499722044127c2f74fee0a459ad65b6435b0
                                                                                                • Instruction ID: 78c3aec0c34357df070bc40c46de1e5cd03a4b776be7e77430bdb5cc110f23ad
                                                                                                • Opcode Fuzzy Hash: 06ad267ddbe9a67695a24deefdef499722044127c2f74fee0a459ad65b6435b0
                                                                                                • Instruction Fuzzy Hash: 66F06DB0500742EADB14DF32AE44B3237A6A368306F04913BA909552AAD7FC145EEE5E
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(oleacc.dll,?,0044E775), ref: 0044BEC7
                                                                                                • GetProcAddress.KERNEL32(00000000,LresultFromObject), ref: 0044BED8
                                                                                                • GetProcAddress.KERNEL32(00000000,CreateStdAccessibleObject), ref: 0044BEE8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                • String ID: CreateStdAccessibleObject$LresultFromObject$oleacc.dll
                                                                                                • API String ID: 2238633743-1050967733
                                                                                                • Opcode ID: abacc1ed5ed1df711e1e8ee03ae90b21d03a72e98de670892c8574e2f0669abe
                                                                                                • Instruction ID: 119d9ded96c8020385292050e9bd4a1b60054d62b4ab52501d4127c2865211ec
                                                                                                • Opcode Fuzzy Hash: abacc1ed5ed1df711e1e8ee03ae90b21d03a72e98de670892c8574e2f0669abe
                                                                                                • Instruction Fuzzy Hash: 62F0FE70545745AAEB10ABE49E86B223294E320709F10157BA005B52E1C7FDC48CCE5D
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll,ChangeWindowMessageFilter,?,0048DD4A,QueryCancelAutoPlay,00490B7B), ref: 0042E75A
                                                                                                • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042E760
                                                                                                • InterlockedExchange.KERNEL32(00492660,00000001), ref: 0042E771
                                                                                                • ChangeWindowMessageFilter.USER32(0000C1C1,00000001), ref: 0042E782
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressChangeExchangeFilterHandleInterlockedMessageModuleProcWindow
                                                                                                • String ID: ChangeWindowMessageFilter$user32.dll
                                                                                                • API String ID: 1365377179-2498399450
                                                                                                • Opcode ID: eab0b65c3067cf7eebd20b0fa5e3b11d0b4fe551875263116f1b4c2d8dfe968a
                                                                                                • Instruction ID: 232ca1bda8f30e1dbeb1e37a17564225c323fdce3e6d3ccf23913f9b659c3ecd
                                                                                                • Opcode Fuzzy Hash: eab0b65c3067cf7eebd20b0fa5e3b11d0b4fe551875263116f1b4c2d8dfe968a
                                                                                                • Instruction Fuzzy Hash: 50E0ECB1742310BAEA247BB26E8AF5A2594A774715F900037F000655E6C6FD0D44D91D
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,?,00490B71), ref: 0047243A
                                                                                                • GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 00472447
                                                                                                • GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 00472457
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$HandleModule
                                                                                                • String ID: VerSetConditionMask$VerifyVersionInfoW$kernel32.dll
                                                                                                • API String ID: 667068680-222143506
                                                                                                • Opcode ID: 0f9ecaba7a057c0ff261be8817688d558130c40e5a9a1257119e418d6d35d74a
                                                                                                • Instruction ID: 2634119a36086f07b4582bff0c6698110bc0db6046ba951e872dfe9231fcc97c
                                                                                                • Opcode Fuzzy Hash: 0f9ecaba7a057c0ff261be8817688d558130c40e5a9a1257119e418d6d35d74a
                                                                                                • Instruction Fuzzy Hash: 7AC0C9E0641700AEAA08B7B11E8397A2168D520B29B10813B704869187D6FC08045A2C
                                                                                                APIs
                                                                                                • GetFocus.USER32 ref: 0041B6ED
                                                                                                • 73A1A570.USER32(?), ref: 0041B6F9
                                                                                                • 73A18830.GDI32(00000000,?,00000000,00000000,0041B7C4,?,?), ref: 0041B72E
                                                                                                • 73A122A0.GDI32(00000000,00000000,?,00000000,00000000,0041B7C4,?,?), ref: 0041B73A
                                                                                                • 73A26310.GDI32(00000000,?,00000004,?,?,00000000,00000000,0041B7A2,?,00000000,0041B7C4,?,?), ref: 0041B768
                                                                                                • 73A18830.GDI32(00000000,00000000,00000000,0041B7A9,?,?,00000000,00000000,0041B7A2,?,00000000,0041B7C4,?,?), ref: 0041B79C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A18830$A122A26310A570Focus
                                                                                                • String ID:
                                                                                                • API String ID: 3906783838-0
                                                                                                • Opcode ID: 2189f248925abbd8b3ed1d854bd6b727da44b470d0452cebfb9837d533ec30a6
                                                                                                • Instruction ID: 8a3990a2e5d6fcee7426173f9b26f44009bdffde0bb17d68edab7397fe7bbe52
                                                                                                • Opcode Fuzzy Hash: 2189f248925abbd8b3ed1d854bd6b727da44b470d0452cebfb9837d533ec30a6
                                                                                                • Instruction Fuzzy Hash: 8C513D70A00608AFCF11DFA9C895AEEBBF4EF49704F10446AF510A7390D7789D81CBA9
                                                                                                APIs
                                                                                                • GetFocus.USER32 ref: 0041B9BF
                                                                                                • 73A1A570.USER32(?), ref: 0041B9CB
                                                                                                • 73A18830.GDI32(00000000,?,00000000,00000000,0041BA91,?,?), ref: 0041BA05
                                                                                                • 73A122A0.GDI32(00000000,00000000,?,00000000,00000000,0041BA91,?,?), ref: 0041BA11
                                                                                                • 73A26310.GDI32(00000000,?,00000004,?,?,00000000,00000000,0041BA6F,?,00000000,0041BA91,?,?), ref: 0041BA35
                                                                                                • 73A18830.GDI32(00000000,00000000,00000000,0041BA76,?,?,00000000,00000000,0041BA6F,?,00000000,0041BA91,?,?), ref: 0041BA69
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A18830$A122A26310A570Focus
                                                                                                • String ID:
                                                                                                • API String ID: 3906783838-0
                                                                                                • Opcode ID: d8a2f350e31498a5aae0f9e9012618de704534965e1e336577d5547a4b9cf6c8
                                                                                                • Instruction ID: 5f2264137962bc3366777cb0a2f232ffee2f3444c58f5864d32a49a15d3a62ac
                                                                                                • Opcode Fuzzy Hash: d8a2f350e31498a5aae0f9e9012618de704534965e1e336577d5547a4b9cf6c8
                                                                                                • Instruction Fuzzy Hash: FF512A75A002089FCB11DFA9C891AAEBBF9EF48700F118066F904EB751D7389D40CBA4
                                                                                                APIs
                                                                                                • GetFocus.USER32 ref: 0041B526
                                                                                                • 73A1A570.USER32(?,00000000,0041B600,?,?,?,?), ref: 0041B532
                                                                                                • 73A24620.GDI32(?,00000068,00000000,0041B5D4,?,?,00000000,0041B600,?,?,?,?), ref: 0041B54E
                                                                                                • 73A4E680.GDI32(?,00000000,00000008,?,?,00000068,00000000,0041B5D4,?,?,00000000,0041B600,?,?,?,?), ref: 0041B56B
                                                                                                • 73A4E680.GDI32(?,00000000,00000008,?,?,00000000,00000008,?,?,00000068,00000000,0041B5D4,?,?,00000000,0041B600), ref: 0041B582
                                                                                                • 73A1A480.USER32(?,?,0041B5DB,?,?), ref: 0041B5CE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: E680$A24620A480A570Focus
                                                                                                • String ID:
                                                                                                • API String ID: 3709697839-0
                                                                                                • Opcode ID: 01c1ab1f7a911bde34d09cc2a342371f0a4accf8ff51a2ca553a34b6587143a8
                                                                                                • Instruction ID: 7d01233871e956700e45bbdad6d64e5c71f2ea9c135790645ddd3605e450c40d
                                                                                                • Opcode Fuzzy Hash: 01c1ab1f7a911bde34d09cc2a342371f0a4accf8ff51a2ca553a34b6587143a8
                                                                                                • Instruction Fuzzy Hash: 75410831A04258AFCB10DFA9C885EAFBBB5EF49704F1484AAF540E7341D3389D10CBA9
                                                                                                APIs
                                                                                                  • Part of subcall function 0042C6FC: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C720
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,00000030,00000FFF,00000000,00457320,?,?,00000000,00000000), ref: 0045725B
                                                                                                  • Part of subcall function 00456B34: CloseHandle.KERNEL32(?), ref: 00456B6B
                                                                                                  • Part of subcall function 00456B34: WaitForSingleObject.KERNEL32(?,00002710,?), ref: 00456B95
                                                                                                  • Part of subcall function 00456B34: GetExitCodeProcess.KERNEL32(?), ref: 00456BA6
                                                                                                  • Part of subcall function 00456B34: CloseHandle.KERNEL32(?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00456BED
                                                                                                  • Part of subcall function 00456B34: Sleep.KERNEL32(000000FA,?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00456C09
                                                                                                  • Part of subcall function 00456B34: TerminateProcess.KERNEL32(?,00000001,?,00002710,?), ref: 00456B87
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandleProcess$ByteCharCodeExitFullMultiNameObjectPathSingleSleepTerminateWaitWide
                                                                                                • String ID: HelperRegisterTypeLibrary: StatusCode invalid$ITypeLib::GetLibAttr$LoadTypeLib$RegisterTypeLib$UnRegisterTypeLib
                                                                                                • API String ID: 3965036325-83444288
                                                                                                • Opcode ID: 48a304393f9a5fdad174ccbc4c24f8d38665409cf09cad508aa9efef9afbbf6f
                                                                                                • Instruction ID: f74eade9246c561d7eda77dee430a1fc41308778ed490b298c47d2a514b049d7
                                                                                                • Opcode Fuzzy Hash: 48a304393f9a5fdad174ccbc4c24f8d38665409cf09cad508aa9efef9afbbf6f
                                                                                                • Instruction Fuzzy Hash: 1A318F30708604EBD711EB7A9882A5EB7E8EB44316F50847BBC45D7393DB38AE09D61D
                                                                                                APIs
                                                                                                • SetLastError.KERNEL32(00000057,00000000,0045A60C,?,?,?,?,00000000), ref: 0045A5AB
                                                                                                • SetLastError.KERNEL32(00000000,00000002,?,?,?,0045A678,?,00000000,0045A60C,?,?,?,?,00000000), ref: 0045A5EA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: CLASSES_ROOT$CURRENT_USER$MACHINE$USERS
                                                                                                • API String ID: 1452528299-1580325520
                                                                                                • Opcode ID: 068a73805bbc91043a3266f77ff4c4ee40905737be1478f272e1aee34357c8d5
                                                                                                • Instruction ID: 2c7cc5846e01bfe9336b3e21a4f35d5db95fca715acc3ac4ded287c5e5725028
                                                                                                • Opcode Fuzzy Hash: 068a73805bbc91043a3266f77ff4c4ee40905737be1478f272e1aee34357c8d5
                                                                                                • Instruction Fuzzy Hash: 3611A53560420CFBDB11DAA5C941F9E7AACDB84306F644137BD0166283E67C5F1E992F
                                                                                                APIs
                                                                                                • GetSystemMetrics.USER32(0000000B), ref: 0041BD7D
                                                                                                • GetSystemMetrics.USER32(0000000C), ref: 0041BD87
                                                                                                • 73A1A570.USER32(00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BD91
                                                                                                • 73A24620.GDI32(00000000,0000000E,00000000,0041BE04,?,00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BDB8
                                                                                                • 73A24620.GDI32(00000000,0000000C,00000000,0000000E,00000000,0041BE04,?,00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BDC5
                                                                                                • 73A1A480.USER32(00000000,00000000,0041BE0B,0000000E,00000000,0041BE04,?,00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BDFE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A24620MetricsSystem$A480A570
                                                                                                • String ID:
                                                                                                • API String ID: 4042297458-0
                                                                                                • Opcode ID: c0f607c4832dab40e87e7b844f37412e582122e43c2ccad9e229f5b09a45b98f
                                                                                                • Instruction ID: ff93124ca59b6ac00208e06d0df3eb10c0faf638cbb47b26d2833e339793a6eb
                                                                                                • Opcode Fuzzy Hash: c0f607c4832dab40e87e7b844f37412e582122e43c2ccad9e229f5b09a45b98f
                                                                                                • Instruction Fuzzy Hash: 54213C74E00649AFEB04EFA9C942BEEB7B4EB48714F10802AF514B7780D7785940CFA9
                                                                                                APIs
                                                                                                • GetWindowLongA.USER32(?,000000EC), ref: 004774A2
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097,?,000000EC,?,00467815), ref: 004774C8
                                                                                                • GetWindowLongA.USER32(?,000000EC), ref: 004774D8
                                                                                                • SetWindowLongA.USER32(?,000000EC,00000000), ref: 004774F9
                                                                                                • ShowWindow.USER32(?,00000005,?,000000EC,00000000,?,000000EC,?,00000000,00000000,00000000,00000000,00000000,00000097,?,000000EC), ref: 0047750D
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000057,?,000000EC,00000000,?,000000EC,?,00000000,00000000,00000000), ref: 00477529
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Long$Show
                                                                                                • String ID:
                                                                                                • API String ID: 3609083571-0
                                                                                                • Opcode ID: c41eeb88aa2c4be8c20c0d4bdc52dfa49bc3e122ae2c45cc5b3722405c0ca91b
                                                                                                • Instruction ID: d82ed46f6b466fc3f8bc0bdcacefb2f605830931c017ceeb26b2ec5954116533
                                                                                                • Opcode Fuzzy Hash: c41eeb88aa2c4be8c20c0d4bdc52dfa49bc3e122ae2c45cc5b3722405c0ca91b
                                                                                                • Instruction Fuzzy Hash: 46015EB5655310BBD700DBA8CE41F263798AB0D334F090266B558DF7E3C279DC008BA8
                                                                                                APIs
                                                                                                  • Part of subcall function 0041A688: CreateBrushIndirect.GDI32 ref: 0041A6F3
                                                                                                • UnrealizeObject.GDI32(00000000), ref: 0041B224
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0041B236
                                                                                                • SetBkColor.GDI32(?,00000000), ref: 0041B259
                                                                                                • SetBkMode.GDI32(?,00000002), ref: 0041B264
                                                                                                • SetBkColor.GDI32(?,00000000), ref: 0041B27F
                                                                                                • SetBkMode.GDI32(?,00000001), ref: 0041B28A
                                                                                                  • Part of subcall function 0041A000: GetSysColor.USER32(?), ref: 0041A00A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$ModeObject$BrushCreateIndirectSelectUnrealize
                                                                                                • String ID:
                                                                                                • API String ID: 3527656728-0
                                                                                                • Opcode ID: f29873dfcf61593aa75cb2549b6a9cf3e48997b8b5295c1044d98b88f295631e
                                                                                                • Instruction ID: 991835cd13d00b1ecf70cab2c5668301369c46a92689b2ced77f157eaba3f874
                                                                                                • Opcode Fuzzy Hash: f29873dfcf61593aa75cb2549b6a9cf3e48997b8b5295c1044d98b88f295631e
                                                                                                • Instruction Fuzzy Hash: F1F0BFB1151500ABCF00FFAAD9CBE4B27A89F043097148057B944DF197C538D8504B3A
                                                                                                APIs
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,00000001,00000000,00000000,jPG,?,00000000,00000000,00000001,00000000,00473BAD,?,00000000), ref: 00473B71
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Close
                                                                                                • String ID: Cannot access a 64-bit key in a "reg" constant on this version of Windows$Failed to parse "reg" constant$jPG$yNG
                                                                                                • API String ID: 3535843008-3932832818
                                                                                                • Opcode ID: fe45ef2342a58487a09325f3d72e231b2f56a556e2c95cc83f03531c0fc218de
                                                                                                • Instruction ID: b7c2468eb7ac37771866f0ed0bbac7860b45a2d6c62ae04d18380af0e8b21fb7
                                                                                                • Opcode Fuzzy Hash: fe45ef2342a58487a09325f3d72e231b2f56a556e2c95cc83f03531c0fc218de
                                                                                                • Instruction Fuzzy Hash: D6816474E00148AFCB10DFA5C442ADEBBF9AF48315F5085AAE454B7391D738AF05CB98
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,00453D83,?,00000000,00453DC3), ref: 00453CC9
                                                                                                Strings
                                                                                                • PendingFileRenameOperations, xrefs: 00453C68
                                                                                                • WININIT.INI, xrefs: 00453CF8
                                                                                                • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00453C4C
                                                                                                • PendingFileRenameOperations2, xrefs: 00453C98
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager$WININIT.INI
                                                                                                • API String ID: 47109696-2199428270
                                                                                                • Opcode ID: 9cb5c1f0a044df6afda0d360ea4bc27dd08283e5185a3e1e925179899d14cb99
                                                                                                • Instruction ID: aa5cd69e504587c061a58de22e540fe2c0eb6883408e267526cdea27caab368f
                                                                                                • Opcode Fuzzy Hash: 9cb5c1f0a044df6afda0d360ea4bc27dd08283e5185a3e1e925179899d14cb99
                                                                                                • Instruction Fuzzy Hash: AF51D730E002489BDB10EF61DC52ADEB7B9EF44745F50857BE804A7292DB3CAF09CA18
                                                                                                APIs
                                                                                                  • Part of subcall function 0042426C: SetWindowTextA.USER32(?,00000000), ref: 00424284
                                                                                                • ShowWindow.USER32(?,00000005,00000000,00490051,?,?,00000000), ref: 0048FE22
                                                                                                  • Part of subcall function 0042D7A8: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D7BB
                                                                                                  • Part of subcall function 00407248: SetCurrentDirectoryA.KERNEL32(00000000,?,0048FE4A,00000000,0049001D,?,?,00000005,00000000,00490051,?,?,00000000), ref: 00407253
                                                                                                  • Part of subcall function 0042D330: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,0042D3BE,?,?,00000000,?,?,0048FE54,00000000,0049001D,?,?,00000005), ref: 0042D365
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: DirectoryWindow$CurrentFileModuleNameShowSystemText
                                                                                                • String ID: .dat$.msg$IMsg$Uninstall
                                                                                                • API String ID: 3312786188-1660910688
                                                                                                • Opcode ID: 784f23c22bc4089779bce205d7ff3f28a2137267b823b7c18b58de954d51b763
                                                                                                • Instruction ID: 7c6a2e238760992e5c67a20dbafbe681e3287029f6f793f122bf29b0ac37eaf5
                                                                                                • Opcode Fuzzy Hash: 784f23c22bc4089779bce205d7ff3f28a2137267b823b7c18b58de954d51b763
                                                                                                • Instruction Fuzzy Hash: 33316134A002049FCB11FF65DC52A5E7BB5EB89308F50847BF900A7751CB39AD05DB58
                                                                                                APIs
                                                                                                • RegDeleteKeyA.ADVAPI32(?,00000000), ref: 0042DC78
                                                                                                • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,?,00000000,0042DDFB,00000000,0042DE13,?,?,?,?,00000006,?,00000000,0048F8FB), ref: 0042DC93
                                                                                                • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0042DC99
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressDeleteHandleModuleProc
                                                                                                • String ID: RegDeleteKeyExA$advapi32.dll
                                                                                                • API String ID: 588496660-1846899949
                                                                                                • Opcode ID: 7a80425bfa703e483b3faf6f338cf9008a09661c63399848f89508ca22aefea6
                                                                                                • Instruction ID: f6d26141eb233d03b94b2ed72026fa1db25b9960d6d40d8c32de7d906beb62d4
                                                                                                • Opcode Fuzzy Hash: 7a80425bfa703e483b3faf6f338cf9008a09661c63399848f89508ca22aefea6
                                                                                                • Instruction Fuzzy Hash: AAE06DF0B41230BAD62067ABBE4AF9326289F64725F544537F145A62D182FC4C41DE5C
                                                                                                APIs
                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 0047167C
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll,AllowSetForegroundWindow,00000000,?,?,00471773,\/I,00000000), ref: 0047168F
                                                                                                • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00471695
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProcProcessThreadWindow
                                                                                                • String ID: AllowSetForegroundWindow$user32.dll
                                                                                                • API String ID: 1782028327-3855017861
                                                                                                • Opcode ID: aea0b27367123c46f2d2ab027466b49d23c9b655d45f9b28428bbd603b637824
                                                                                                • Instruction ID: a3f3d1e0e2b6813b030e7eba76e2e5281102dca64866dc994b1bbab78c7268d3
                                                                                                • Opcode Fuzzy Hash: aea0b27367123c46f2d2ab027466b49d23c9b655d45f9b28428bbd603b637824
                                                                                                • Instruction Fuzzy Hash: ACD05EA0A017016BDE20B2B98D46D9B229C8D9471571C842B3404E21A6CA7CE800593C
                                                                                                APIs
                                                                                                • BeginPaint.USER32(00000000,?), ref: 00416BFA
                                                                                                • SaveDC.GDI32(?), ref: 00416C2B
                                                                                                • ExcludeClipRect.GDI32(?,?,?,?,?,?,00000000,00416CED), ref: 00416C8C
                                                                                                • RestoreDC.GDI32(?,?), ref: 00416CB3
                                                                                                • EndPaint.USER32(00000000,?,00416CF4,00000000,00416CED), ref: 00416CE7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Paint$BeginClipExcludeRectRestoreSave
                                                                                                • String ID:
                                                                                                • API String ID: 3808407030-0
                                                                                                • Opcode ID: 05b91c705dead32c22d601d06aaaaefc09bf00903a581cfd1e69d9044e53cd27
                                                                                                • Instruction ID: 511e07c03593910ab38166e7e8fb99fbe2c7a584a9aae09983b44cf3f48c28fc
                                                                                                • Opcode Fuzzy Hash: 05b91c705dead32c22d601d06aaaaefc09bf00903a581cfd1e69d9044e53cd27
                                                                                                • Instruction Fuzzy Hash: E3414F70A04204AFCB14DFA9C985FAEB7F8EF48304F1640AAE84497362D778ED41CB58
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1db4e5bd5f3073e3ba55cd164d497178988a2e4975f87a427fd18fb625363a14
                                                                                                • Instruction ID: 16203bcbef39f9c243701adad7e95064df465d958f07c31b5226583d855f1c1b
                                                                                                • Opcode Fuzzy Hash: 1db4e5bd5f3073e3ba55cd164d497178988a2e4975f87a427fd18fb625363a14
                                                                                                • Instruction Fuzzy Hash: 26311F746047409FC320EB69C985BABB7E8AF89714F04891EF9D5C7791C678EC818B19
                                                                                                APIs
                                                                                                • SendMessageA.USER32(00000000,000000BB,?,00000000), ref: 004297B0
                                                                                                • SendMessageA.USER32(00000000,000000BB,?,00000000), ref: 004297DF
                                                                                                • SendMessageA.USER32(00000000,000000C1,00000000,00000000), ref: 004297FB
                                                                                                • SendMessageA.USER32(00000000,000000B1,00000000,00000000), ref: 00429826
                                                                                                • SendMessageA.USER32(00000000,000000C2,00000000,00000000), ref: 00429844
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: 4dd9bf55c7c84a0b3396b3554a59a90620238bc04d6e8efcc95ab0f776c5b98c
                                                                                                • Instruction ID: 5d1141d17212aa5e1ef3752c12f2028c23e494b9df8dcdef2cd4cdfe20676ed7
                                                                                                • Opcode Fuzzy Hash: 4dd9bf55c7c84a0b3396b3554a59a90620238bc04d6e8efcc95ab0f776c5b98c
                                                                                                • Instruction Fuzzy Hash: 3D21A1707507047AD710AB67DC82F9B76ACEB42B04F95443E7502BB2D2DA79DD428258
                                                                                                APIs
                                                                                                • GetSystemMetrics.USER32(0000000B), ref: 0041BB72
                                                                                                • GetSystemMetrics.USER32(0000000C), ref: 0041BB7C
                                                                                                • 73A1A570.USER32(00000000,00000001,0000000C,0000000B,?,?), ref: 0041BBBA
                                                                                                • 73A26310.GDI32(00000000,?,00000004,?,?,00000000,00000000,0041BD25,?,00000000,00000001,0000000C,0000000B,?,?), ref: 0041BC01
                                                                                                • DeleteObject.GDI32(00000000), ref: 0041BC42
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MetricsSystem$A26310A570DeleteObject
                                                                                                • String ID:
                                                                                                • API String ID: 4277397052-0
                                                                                                • Opcode ID: 9adb9e8c89caf01d0a638f348740fc7edbd2731d44c2c24643151140fb28a82b
                                                                                                • Instruction ID: 7d0d535dbebdf4f070bae8ba3fc8fcac1153e0bddf000454aa628fb6ab968105
                                                                                                • Opcode Fuzzy Hash: 9adb9e8c89caf01d0a638f348740fc7edbd2731d44c2c24643151140fb28a82b
                                                                                                • Instruction Fuzzy Hash: 0D317174E00209EFDB04DFA5C941AAEF7F5EB48700F10846AF514AB385D7389E80DB94
                                                                                                APIs
                                                                                                  • Part of subcall function 0045A540: SetLastError.KERNEL32(00000057,00000000,0045A60C,?,?,?,?,00000000), ref: 0045A5AB
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,0046D96C,?,?,00000001,0049307C), ref: 0046D925
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,0046D96C,?,?,00000001,0049307C), ref: 0046D93B
                                                                                                Strings
                                                                                                • Failed to set permissions on registry key (%d)., xrefs: 0046D94C
                                                                                                • Setting permissions on registry key: %s\%s, xrefs: 0046D8EA
                                                                                                • Could not set permissions on the registry key because it currently does not exist., xrefs: 0046D92F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: Could not set permissions on the registry key because it currently does not exist.$Failed to set permissions on registry key (%d).$Setting permissions on registry key: %s\%s
                                                                                                • API String ID: 1452528299-4018462623
                                                                                                • Opcode ID: 18f77fade0994c6fc899b5d9ef85e329e14ba50152d782af13df1c5d82336a90
                                                                                                • Instruction ID: 2fb07483fd0a7251048a58d7dedf702ee348f7c8dbf283d8b9408d2b96eb0a9e
                                                                                                • Opcode Fuzzy Hash: 18f77fade0994c6fc899b5d9ef85e329e14ba50152d782af13df1c5d82336a90
                                                                                                • Instruction Fuzzy Hash: CB21A4B0F046445FCB00DBA9C8826AEBAE4DB49314F50417BA414E7392E6785D09CBAE
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                • SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403CFC
                                                                                                • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00403D06
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403D15
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$AllocString
                                                                                                • String ID:
                                                                                                • API String ID: 262959230-0
                                                                                                • Opcode ID: ec9330e6fa7a8659c1beb9ec543e50d139d4e0e8a78981a79d0ac640ed5c34b8
                                                                                                • Instruction ID: 657f84db466bd1c54801a2b30447fc2084338491f8142acf58a262d5883cef98
                                                                                                • Opcode Fuzzy Hash: ec9330e6fa7a8659c1beb9ec543e50d139d4e0e8a78981a79d0ac640ed5c34b8
                                                                                                • Instruction Fuzzy Hash: FCF0A4917442043BF21025A65C43F6B198CCB82B9BF50053FB704FA1D2D87C9D04427D
                                                                                                APIs
                                                                                                • 73A18830.GDI32(00000000,00000000,00000000), ref: 004143C1
                                                                                                • 73A122A0.GDI32(00000000,00000000,00000000,00000000), ref: 004143C9
                                                                                                • 73A18830.GDI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 004143DD
                                                                                                • 73A122A0.GDI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 004143E3
                                                                                                • 73A1A480.USER32(00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 004143EE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A122A18830$A480
                                                                                                • String ID:
                                                                                                • API String ID: 3325508737-0
                                                                                                • Opcode ID: a82122af31a8aec246995b2a86ca6dd819a62577bbe41f01694e2b233259fffd
                                                                                                • Instruction ID: 075c4eaa6eababf39ef1bcc04ba03af1ed36323413641ea814e4f99408aec64f
                                                                                                • Opcode Fuzzy Hash: a82122af31a8aec246995b2a86ca6dd819a62577bbe41f01694e2b233259fffd
                                                                                                • Instruction Fuzzy Hash: E501DF3131C3806AD200B63E8C85A9F6BED8FCA314F05546EF498DB382CA7ACC018766
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(?,00100000,00002000,00000004,P$I,?,?,?,004018B4), ref: 00401566
                                                                                                • VirtualAlloc.KERNEL32(?,?,00002000,00000004,?,00100000,00002000,00000004,P$I,?,?,?,004018B4), ref: 0040158B
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00100000,00002000,00000004,P$I,?,?,?,004018B4), ref: 004015B1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Virtual$Alloc$Free
                                                                                                • String ID: @$I$P$I
                                                                                                • API String ID: 3668210933-2914900308
                                                                                                • Opcode ID: fce1606467af8550c5b018af38dd943930b60dea47268f49170f1643513630e1
                                                                                                • Instruction ID: 87006be24bad80dd1cc56b86a6ffae3645cf31722f94d2f4d5d5d4de76e86b34
                                                                                                • Opcode Fuzzy Hash: fce1606467af8550c5b018af38dd943930b60dea47268f49170f1643513630e1
                                                                                                • Instruction Fuzzy Hash: 48F0C2B1640320BAEB315A294C85F133AD8DBC5794F1040B6BE09FF3DAD6B8980082AC
                                                                                                APIs
                                                                                                • WNetGetUniversalNameA.MPR(00000000,00000001,?,00000400), ref: 00406FA3
                                                                                                • WNetOpenEnumA.MPR(00000001,00000001,00000000,00000000,?), ref: 0040701D
                                                                                                • WNetEnumResourceA.MPR(?,FFFFFFFF,?,?), ref: 00407075
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Enum$NameOpenResourceUniversal
                                                                                                • String ID: Z
                                                                                                • API String ID: 3604996873-1505515367
                                                                                                • Opcode ID: b45eb0edb20795645dcbd4fc4cc9de1517ba2fb8e3a3a1bdfe5558624a41bfc2
                                                                                                • Instruction ID: bd8e5ae94ca74df4e9131491a9bde93b7ed2ce1d7e59c57d2d509c2ab305fdf4
                                                                                                • Opcode Fuzzy Hash: b45eb0edb20795645dcbd4fc4cc9de1517ba2fb8e3a3a1bdfe5558624a41bfc2
                                                                                                • Instruction Fuzzy Hash: C3516370E04248AFDB11DF65C981A9FB7B9EF09304F1041BAE500BB3D1D778AE458B5A
                                                                                                APIs
                                                                                                • SetRectEmpty.USER32(?), ref: 0044C72A
                                                                                                • DrawTextA.USER32(00000000,00000000,00000000,?,00000D20), ref: 0044C755
                                                                                                • DrawTextA.USER32(00000000,00000000), ref: 0044C7EE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: DrawText$EmptyRect
                                                                                                • String ID:
                                                                                                • API String ID: 182455014-2867612384
                                                                                                • Opcode ID: f37fe9e577420607298c9583aacd29a253469b4ecb6affd38da19aac1ff88878
                                                                                                • Instruction ID: 4bcae54fe600c87244e68b3e4b857699d32a5b02b35774ead0fedabfa34a998c
                                                                                                • Opcode Fuzzy Hash: f37fe9e577420607298c9583aacd29a253469b4ecb6affd38da19aac1ff88878
                                                                                                • Instruction Fuzzy Hash: 14514C70A00249AFDB51DFA5C885BDEBBF4EF49304F18807AE845EB252D738A945CF64
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,00000000,0042E9FF,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E8D6
                                                                                                  • Part of subcall function 0041A190: CreateFontIndirectA.GDI32(?), ref: 0041A24F
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0042E8F9
                                                                                                • 73A1A480.USER32(00000000,?,0042E9E4,00000000,0042E9DD,?,00000000,00000000,0042E9FF,?,?,?,?,00000000,00000000,00000000), ref: 0042E9D7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: A480A570CreateFontIndirectObjectSelect
                                                                                                • String ID: ...\
                                                                                                • API String ID: 2998766281-983595016
                                                                                                • Opcode ID: 0abe42e3825d138716532803585986b19ef8b1cd23e6fed3d9a5b7748e7d04e5
                                                                                                • Instruction ID: 807027aef349940e21883cde7310681b589974d129d52fe5cab9b03fce9682ec
                                                                                                • Opcode Fuzzy Hash: 0abe42e3825d138716532803585986b19ef8b1cd23e6fed3d9a5b7748e7d04e5
                                                                                                • Instruction Fuzzy Hash: E43163B0B00228AFDF11EB9AD841BAEB7F8EF49304F90447BF400A7291D7785D41CA59
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048EF85,_iu,?,00000000,00452172), ref: 00452127
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048EF85,_iu,?,00000000,00452172), ref: 00452137
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateFileHandle
                                                                                                • String ID: .tmp$_iu
                                                                                                • API String ID: 3498533004-10593223
                                                                                                • Opcode ID: 314e88949884864b6adee1496121559e9538ea0dcf034d625deef1a69cd02271
                                                                                                • Instruction ID: 8b1672352a1cca793e1e6cdfbdd22016e493eddba5fdcbb921eb9ed9b7b44ad0
                                                                                                • Opcode Fuzzy Hash: 314e88949884864b6adee1496121559e9538ea0dcf034d625deef1a69cd02271
                                                                                                • Instruction Fuzzy Hash: 0A31B470A00219ABCB11EBA5C982B9FBBB5AF55305F60452BF900B73C2D6785F05C769
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,0048B2FE,?,?,00000001,00000000,00000000,0048B319), ref: 0048B2E7
                                                                                                Strings
                                                                                                • Inno Setup CodeFile: , xrefs: 0048B2AA
                                                                                                • Software\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 0048B25A
                                                                                                • %s\%s_is1, xrefs: 0048B278
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: %s\%s_is1$Inno Setup CodeFile: $Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                • API String ID: 47109696-1837835967
                                                                                                • Opcode ID: 14285ca2f0b5050eeb10927837999f101f9ee02a017fb9b220db0c994c14a3e0
                                                                                                • Instruction ID: 0bbfca5d8e67a63f19b98566c4155a9780f55c0bd593ce93c1bd7f852685ee81
                                                                                                • Opcode Fuzzy Hash: 14285ca2f0b5050eeb10927837999f101f9ee02a017fb9b220db0c994c14a3e0
                                                                                                • Instruction Fuzzy Hash: 6C319970A042485FDB11EF96CC5169EBBF8EB48304F904477E814E7391D7789D058B98
                                                                                                APIs
                                                                                                • GetClassInfoA.USER32(00400000,?,?), ref: 00416427
                                                                                                • UnregisterClassA.USER32(?,00400000), ref: 00416453
                                                                                                • RegisterClassA.USER32(?), ref: 00416476
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Class$InfoRegisterUnregister
                                                                                                • String ID: @
                                                                                                • API String ID: 3749476976-2766056989
                                                                                                • Opcode ID: a20fcd8b4000eae86e158a7cf10cda7c64d6fb475a14681c470eb96fef312757
                                                                                                • Instruction ID: 74af36b6803d41f6853cd3ce3d24e6ffc0c269dd3492e9de927f187c4c73ed65
                                                                                                • Opcode Fuzzy Hash: a20fcd8b4000eae86e158a7cf10cda7c64d6fb475a14681c470eb96fef312757
                                                                                                • Instruction Fuzzy Hash: AA315C702042409BDB10EF69C981B9A77E5AB88308F04457FFA45DB392DB39D985CB6A
                                                                                                APIs
                                                                                                • SendMessageA.USER32(00000000,0000000E,00000000,00000000), ref: 0044F694
                                                                                                • SendMessageA.USER32(00000000,0000044B,00000000,?), ref: 0044F6D6
                                                                                                • ShellExecuteA.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 0044F707
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$ExecuteShell
                                                                                                • String ID: open
                                                                                                • API String ID: 2179883421-2758837156
                                                                                                • Opcode ID: 5d65bdf1a68a50360177b59e1b17de20557ee183efcfcb1c09acd8af14c107c4
                                                                                                • Instruction ID: 27722ccdd30e14b9079027b813231ec9417c8d596d109131258b3d0fa24c6570
                                                                                                • Opcode Fuzzy Hash: 5d65bdf1a68a50360177b59e1b17de20557ee183efcfcb1c09acd8af14c107c4
                                                                                                • Instruction Fuzzy Hash: 1C215070E40204BFEB10DFA9DC82B9EBBB8EF44714F11857AB501A7292D67C9A458A48
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNEL32(00000000,00490ACD,00000000,004902F6,?,?,00000000,00492628), ref: 00490270
                                                                                                • SetFileAttributesA.KERNEL32(00000000,00000000,00000000,00490ACD,00000000,004902F6,?,?,00000000,00492628), ref: 00490299
                                                                                                • MoveFileExA.KERNEL32(00000000,00000000,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 004902B2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$Attributes$Move
                                                                                                • String ID: isRS-%.3u.tmp
                                                                                                • API String ID: 3839737484-3657609586
                                                                                                • Opcode ID: 8d501dbe8754779fbbc4551a6ef16c6ba155ba939730555f28b22adbbd9d1952
                                                                                                • Instruction ID: 84ec0ba2a7a86931400e9934c1aa84bf5b308f9588d1f16149e0ac51d8a7354a
                                                                                                • Opcode Fuzzy Hash: 8d501dbe8754779fbbc4551a6ef16c6ba155ba939730555f28b22adbbd9d1952
                                                                                                • Instruction Fuzzy Hash: CE216271E01219AFCF11EFA9C885AAFBBB8EF44314F10457BB814B72D1D6389E018A59
                                                                                                APIs
                                                                                                  • Part of subcall function 0042C6FC: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C720
                                                                                                  • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                  • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                • LoadTypeLib.OLEAUT32(00000000,00000000), ref: 00454A5C
                                                                                                • RegisterTypeLib.OLEAUT32(00000000,00000000,00000000), ref: 00454A89
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Type$AllocByteCharFullLoadMultiNamePathRegisterStringWide
                                                                                                • String ID: LoadTypeLib$RegisterTypeLib
                                                                                                • API String ID: 1312246647-2435364021
                                                                                                • Opcode ID: 61cb2b2391c203defd257abac4021e1b6939228e1dc124a340144f06dba41211
                                                                                                • Instruction ID: 783231ea94435fc0087f34711460946af1774244c06649ca950b936fb7940314
                                                                                                • Opcode Fuzzy Hash: 61cb2b2391c203defd257abac4021e1b6939228e1dc124a340144f06dba41211
                                                                                                • Instruction Fuzzy Hash: 8911A230B40604AFDB51DBA6DD51A5EB7B9DB89309B104476B800D7652DA389D44C618
                                                                                                APIs
                                                                                                  • Part of subcall function 0042426C: SetWindowTextA.USER32(?,00000000), ref: 00424284
                                                                                                • GetFocus.USER32 ref: 00471F6B
                                                                                                • GetKeyState.USER32(0000007A), ref: 00471F7D
                                                                                                • WaitMessage.USER32(?,00000000,00471FA4,?,00000000,00471FCB,?,?,00000001,00000000,?,?,?,?,004791FF,00000000), ref: 00471F87
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: FocusMessageStateTextWaitWindow
                                                                                                • String ID: Wnd=$%x
                                                                                                • API String ID: 1381870634-2927251529
                                                                                                • Opcode ID: 904e366136cff3dcaea322836a94cc964bf7325938357fb60853c8530aeb4b31
                                                                                                • Instruction ID: c5684f2cadfa6479c06ce6299043275e4b927561dd953dc9e3c22c30dc13880d
                                                                                                • Opcode Fuzzy Hash: 904e366136cff3dcaea322836a94cc964bf7325938357fb60853c8530aeb4b31
                                                                                                • Instruction Fuzzy Hash: 51115434A04144AFC701EFA9DC51A9E77B8EB49714B5184B7F408E3661D73C6E00CA69
                                                                                                APIs
                                                                                                • GetActiveWindow.USER32 ref: 0042EB9F
                                                                                                • MessageBoxA.USER32(?,00000000,00000000,00000001), ref: 0042EBCB
                                                                                                • SetActiveWindow.USER32(?,0042EBF9,00000000,0042EC47,?,?,00000000,?), ref: 0042EBEC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ActiveWindow$Message
                                                                                                • String ID: t}G
                                                                                                • API String ID: 2113736151-3734030870
                                                                                                • Opcode ID: 29a5b97e5e16aea11bd18ac248af5cdc38bd738e31227901ecfe22b68a917f0a
                                                                                                • Instruction ID: 93637352c78226270701b452ebd95810c2fea060df2177fc870e4549b641cd3b
                                                                                                • Opcode Fuzzy Hash: 29a5b97e5e16aea11bd18ac248af5cdc38bd738e31227901ecfe22b68a917f0a
                                                                                                • Instruction Fuzzy Hash: 1B010030A00218AFD701EBB6DC02D5BBBACEB09714B42487AB400D3261D6789C10CA68
                                                                                                APIs
                                                                                                • FileTimeToLocalFileTime.KERNEL32(?), ref: 00468DAC
                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00468DBB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Time$File$LocalSystem
                                                                                                • String ID: %.4u-%.2u-%.2u %.2u:%.2u:%.2u.%.3u$(invalid)
                                                                                                • API String ID: 1748579591-1013271723
                                                                                                • Opcode ID: 7e5271fab70280bf4b606e1d52b7b41780ffbf2908240b8135230958cc2b66a9
                                                                                                • Instruction ID: af565f08344929a1575728fac9f51d9e1992ec61425725bc294c4af9dfcd658b
                                                                                                • Opcode Fuzzy Hash: 7e5271fab70280bf4b606e1d52b7b41780ffbf2908240b8135230958cc2b66a9
                                                                                                • Instruction Fuzzy Hash: 4D11F8A140C3919ED340DF6AC44432FBBE4AB89704F44496EF9D8D6381E77AC948DB67
                                                                                                APIs
                                                                                                • SetFileAttributesA.KERNEL32(00000000,00000020), ref: 004525DB
                                                                                                  • Part of subcall function 00406EF0: DeleteFileA.KERNEL32(00000000,00492628,004906E1,00000000,00490736,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EFB
                                                                                                • MoveFileA.KERNEL32(00000000,00000000), ref: 00452600
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AttributesDeleteErrorLastMove
                                                                                                • String ID: DeleteFile$MoveFile
                                                                                                • API String ID: 3024442154-139070271
                                                                                                • Opcode ID: 83ba370e3e64a4e704fc70349a51a9e3dceb6ba2ad42e3b2449a01ecd04fdfa4
                                                                                                • Instruction ID: 4e1aed58776595ab6c7b67b54cba174f3ed66ee01ab59955a5ec3a7bb6030dfd
                                                                                                • Opcode Fuzzy Hash: 83ba370e3e64a4e704fc70349a51a9e3dceb6ba2ad42e3b2449a01ecd04fdfa4
                                                                                                • Instruction Fuzzy Hash: 5AF086706441045BEB01FBA5DA5266F63ECEB4930AFA0443BB800B76C3DA7C9D094939
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegQueryValueExA.ADVAPI32(?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 0047C525
                                                                                                • RegCloseKey.ADVAPI32(?,?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 0047C548
                                                                                                Strings
                                                                                                • CSDVersion, xrefs: 0047C51C
                                                                                                • System\CurrentControlSet\Control\Windows, xrefs: 0047C4F2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQueryValue
                                                                                                • String ID: CSDVersion$System\CurrentControlSet\Control\Windows
                                                                                                • API String ID: 3677997916-1910633163
                                                                                                • Opcode ID: e04dfb2b9847ddfcf9a9ca7ecd86f653cf2c277505588b4f76afeeccde5dd87f
                                                                                                • Instruction ID: 2b22ae4652a4094afc35098fa0d5140fa3c6298d341fdca8ef5f3daa64d39871
                                                                                                • Opcode Fuzzy Hash: e04dfb2b9847ddfcf9a9ca7ecd86f653cf2c277505588b4f76afeeccde5dd87f
                                                                                                • Instruction Fuzzy Hash: 9EF03175A40218B6DF10DBD58C85BDFB3BCAB04704F20856BE518E7280E779EB04CB99
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,GetSystemWow64DirectoryA,?,004522D6,00000000,00452379,?,?,00000000,00000000,00000000,00000000,00000000,?,00452645,00000000), ref: 0042D7EE
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042D7F4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: GetSystemWow64DirectoryA$kernel32.dll
                                                                                                • API String ID: 1646373207-4063490227
                                                                                                • Opcode ID: 8f34210d132ffad2d78c7e395ddc2585d5b3368dd4f076d4c173a15340c37754
                                                                                                • Instruction ID: 72f845c82f3cbe693efe641176354b007bcea55f3b4776dcd007fff52ee4f80f
                                                                                                • Opcode Fuzzy Hash: 8f34210d132ffad2d78c7e395ddc2585d5b3368dd4f076d4c173a15340c37754
                                                                                                • Instruction Fuzzy Hash: CEE04F61F40B9012D71079BA6C87B6B158D8B88724F94843B39A4E62C3DEBCD9441A9E
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,00490B49), ref: 0044EE6B
                                                                                                • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044EE71
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: NotifyWinEvent$user32.dll
                                                                                                • API String ID: 1646373207-597752486
                                                                                                • Opcode ID: 83da1b54e2e08ddaedeaff43434809e0da95789e88c77915d5179acc8f46ea33
                                                                                                • Instruction ID: 3299c0b031c0e1fe2281b99bd24a528ff0331131e662fdb77b0e16fc83453d47
                                                                                                • Opcode Fuzzy Hash: 83da1b54e2e08ddaedeaff43434809e0da95789e88c77915d5179acc8f46ea33
                                                                                                • Instruction Fuzzy Hash: B0E012E0E42741AAEB01BBF79A46B0A3AD1B73471DF1004BBF10467192CBBC0458CB1E
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,00490B95,00000001,00000000,00490BB9), ref: 0049091E
                                                                                                • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00490924
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: DisableProcessWindowsGhosting$user32.dll
                                                                                                • API String ID: 1646373207-834958232
                                                                                                • Opcode ID: 4b48ddbf2ae65069f6fda05345d4f43ab7ae7b2b768fb27b4b75cf04a15282ea
                                                                                                • Instruction ID: 838b278ec98e31f4c73fd57d7bfbee2b42f08c5e91e18395c18da76804b5d864
                                                                                                • Opcode Fuzzy Hash: 4b48ddbf2ae65069f6fda05345d4f43ab7ae7b2b768fb27b4b75cf04a15282ea
                                                                                                • Instruction Fuzzy Hash: EEB092C064170168EC1033F60D12B1F0C084881724B1400373810B10C3CD6CD800582D
                                                                                                APIs
                                                                                                  • Part of subcall function 0044AD34: LoadLibraryA.KERNEL32(uxtheme.dll,?,0044EE61,00490B49), ref: 0044AD5B
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 0044AD73
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 0044AD85
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 0044AD97
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 0044ADA9
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044ADBB
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044ADCD
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 0044ADDF
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 0044ADF1
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 0044AE03
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 0044AE15
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 0044AE27
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 0044AE39
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 0044AE4B
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 0044AE5D
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 0044AE6F
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 0044AE81
                                                                                                  • Part of subcall function 0044AD34: GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 0044AE93
                                                                                                • LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,00490B67), ref: 0045FCCB
                                                                                                • GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 0045FCD1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                • API String ID: 2238633743-2683653824
                                                                                                • Opcode ID: 674b9a410425b3b73cfc06970759500dafabbd6af8f586181f23aa40a50daa10
                                                                                                • Instruction ID: 337f9dc4bf1040498e6f486c22bc5dde57220a7dd07e65f04bb4b60c7b67ef44
                                                                                                • Opcode Fuzzy Hash: 674b9a410425b3b73cfc06970759500dafabbd6af8f586181f23aa40a50daa10
                                                                                                • Instruction Fuzzy Hash: 83B092D0A81785B88E01B7B2998391A2514A650B0F720047B7C04B94C7CEBC008D6A6F
                                                                                                APIs
                                                                                                • GetDesktopWindow.USER32 ref: 00413CEE
                                                                                                • GetDesktopWindow.USER32 ref: 00413DA6
                                                                                                  • Part of subcall function 00418E68: 6F5BC6F0.COMCTL32(?,00000000,00413F6B,00000000,0041407B,?,?,00492628), ref: 00418E84
                                                                                                  • Part of subcall function 00418E68: ShowCursor.USER32(00000001,?,00000000,00413F6B,00000000,0041407B,?,?,00492628), ref: 00418EA1
                                                                                                • SetCursor.USER32(00000000,?,?,?,?,00413A9B,00000000,00413AAE), ref: 00413DE4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CursorDesktopWindow$Show
                                                                                                • String ID:
                                                                                                • API String ID: 2074268717-0
                                                                                                • Opcode ID: c0a5a9a3f23ddf0fdb38005436cf92fc6adf24d58530c29053f60a471aec8e15
                                                                                                • Instruction ID: c44ea819ba4037f48297b9dda5801cfcbd8121a3a152854b6b02c08412c937c2
                                                                                                • Opcode Fuzzy Hash: c0a5a9a3f23ddf0fdb38005436cf92fc6adf24d58530c29053f60a471aec8e15
                                                                                                • Instruction Fuzzy Hash: 90414C75600110BFCB10EF29FAD9B9637E5AB64325F16807BE404CB365DAB8EC81DB58
                                                                                                APIs
                                                                                                • GetModuleFileNameA.KERNEL32(00400000,?,00000100), ref: 00408A15
                                                                                                • LoadStringA.USER32(00400000,0000FF9E,?,00000040), ref: 00408A84
                                                                                                • LoadStringA.USER32(00400000,0000FF9F,?,00000040), ref: 00408B1F
                                                                                                • MessageBoxA.USER32(00000000,?,?,00002010), ref: 00408B5E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: LoadString$FileMessageModuleName
                                                                                                • String ID:
                                                                                                • API String ID: 704749118-0
                                                                                                • Opcode ID: e08be93b19a1cddc4bd5487b5509b10aac953965d6ff4287a83413ce4527f0a1
                                                                                                • Instruction ID: 4e3ae3d55980ca36df37c0f6f31f55762440d7de19fd646938f5a693a080efc6
                                                                                                • Opcode Fuzzy Hash: e08be93b19a1cddc4bd5487b5509b10aac953965d6ff4287a83413ce4527f0a1
                                                                                                • Instruction Fuzzy Hash: 0F3143706083849AD330EB65C945F9B77E89B86704F40483FB6C8E72D1DB795908876B
                                                                                                APIs
                                                                                                • SendMessageA.USER32(00000000,000001A1,?,00000000), ref: 0044DFF9
                                                                                                  • Part of subcall function 0044C62C: SendMessageA.USER32(00000000,000001A0,?,00000000), ref: 0044C65E
                                                                                                • InvalidateRect.USER32(00000000,00000000,00000001,00000000,000001A1,?,00000000), ref: 0044E07D
                                                                                                  • Part of subcall function 0042BB5C: SendMessageA.USER32(00000000,0000018E,00000000,00000000), ref: 0042BB70
                                                                                                • IsRectEmpty.USER32(?), ref: 0044E03F
                                                                                                • ScrollWindowEx.USER32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000006), ref: 0044E062
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Rect$EmptyInvalidateScrollWindow
                                                                                                • String ID:
                                                                                                • API String ID: 855768636-0
                                                                                                • Opcode ID: a016e4b893d0b61d6fc16ea788ceac071314e27b0018c062adb4e940fa0ff4d7
                                                                                                • Instruction ID: 7aee670bcfb8eb3b6de293677f7b28f2d941b2dfee79f0c9038e744660d2ac79
                                                                                                • Opcode Fuzzy Hash: a016e4b893d0b61d6fc16ea788ceac071314e27b0018c062adb4e940fa0ff4d7
                                                                                                • Instruction Fuzzy Hash: BD11907174031027E610BA3E9C86B5F76899B88748F05493FB545EB383DDBDDC094399
                                                                                                APIs
                                                                                                • OffsetRect.USER32(?,?,00000000), ref: 0048DB10
                                                                                                • OffsetRect.USER32(?,00000000,?), ref: 0048DB2B
                                                                                                • OffsetRect.USER32(?,?,00000000), ref: 0048DB45
                                                                                                • OffsetRect.USER32(?,00000000,?), ref: 0048DB60
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: OffsetRect
                                                                                                • String ID:
                                                                                                • API String ID: 177026234-0
                                                                                                • Opcode ID: fc16b123eb7b5af0d1f41d7d74d95bc65ca2d2300f8b1348e127f489464c5e53
                                                                                                • Instruction ID: 20aeee4d2b07ae62cc9dc5e78f47db44159e8b2d0969b42eb6e8c3539826bbe7
                                                                                                • Opcode Fuzzy Hash: fc16b123eb7b5af0d1f41d7d74d95bc65ca2d2300f8b1348e127f489464c5e53
                                                                                                • Instruction Fuzzy Hash: DA218EB6B04201ABD700DE69CD85E5BB7EEEBD4304F14CA2AF544C7389D634F84487A6
                                                                                                APIs
                                                                                                • MulDiv.KERNEL32(8B500000,00000008,?), ref: 0048D779
                                                                                                • MulDiv.KERNEL32(50142444,00000008,?), ref: 0048D78D
                                                                                                • MulDiv.KERNEL32(F77DE7E8,00000008,?), ref: 0048D7A1
                                                                                                • MulDiv.KERNEL32(8BF88BFF,00000008,?), ref: 0048D7BF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1c7c6c338261a481ad8b7901dc756b9c3c7a5dc3a5f053bd0898b94715f12a61
                                                                                                • Instruction ID: 600d8a0932f196341a5d2119bb187cb8608b3b3d374fe33bc178acc1610e68b6
                                                                                                • Opcode Fuzzy Hash: 1c7c6c338261a481ad8b7901dc756b9c3c7a5dc3a5f053bd0898b94715f12a61
                                                                                                • Instruction Fuzzy Hash: 7D113376A04204AFCB40EFA9D8C4D9B77ECEF4D370B14456AF918DB286D634ED408BA4
                                                                                                APIs
                                                                                                • GetClassInfoA.USER32(00400000,0041F418,?), ref: 0041F449
                                                                                                • UnregisterClassA.USER32(0041F418,00400000), ref: 0041F472
                                                                                                • RegisterClassA.USER32(00491598), ref: 0041F47C
                                                                                                • SetWindowLongA.USER32(00000000,000000FC,00000000), ref: 0041F4B7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Class$InfoLongRegisterUnregisterWindow
                                                                                                • String ID:
                                                                                                • API String ID: 4025006896-0
                                                                                                • Opcode ID: 761ca2ece1ab3754932666086e5ff0fe31a56c3d7f92931e99de52f18d346379
                                                                                                • Instruction ID: 0e76fd6e7c714867a95bae8c9fe2d4343c59fb837708c2c10e589f0ce1237785
                                                                                                • Opcode Fuzzy Hash: 761ca2ece1ab3754932666086e5ff0fe31a56c3d7f92931e99de52f18d346379
                                                                                                • Instruction Fuzzy Hash: 380192712401057BCB10EBA8DD81E9B3798A759324B11423BBA16E72E2C6359D198BAC
                                                                                                APIs
                                                                                                • FindResourceA.KERNEL32(00400000,?,00000000), ref: 0040D1BF
                                                                                                • LoadResource.KERNEL32(00400000,72756F73,0040A960,00400000,00000001,00000000,?,0040D11C,00000000,?,00000000,?,?,00475D88,0000000A,REGDLL_EXE), ref: 0040D1D9
                                                                                                • SizeofResource.KERNEL32(00400000,72756F73,00400000,72756F73,0040A960,00400000,00000001,00000000,?,0040D11C,00000000,?,00000000,?,?,00475D88), ref: 0040D1F3
                                                                                                • LockResource.KERNEL32(74536563,00000000,00400000,72756F73,00400000,72756F73,0040A960,00400000,00000001,00000000,?,0040D11C,00000000,?,00000000,?), ref: 0040D1FD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                • String ID:
                                                                                                • API String ID: 3473537107-0
                                                                                                • Opcode ID: 06d5a2224ff0889236480c5d79a412c4b439f6556495b070d29e0fa02e81d982
                                                                                                • Instruction ID: bdc6fd998ef4e88b0830a639bb7e725ca803f690ad01cf79ba3c1cf188caca31
                                                                                                • Opcode Fuzzy Hash: 06d5a2224ff0889236480c5d79a412c4b439f6556495b070d29e0fa02e81d982
                                                                                                • Instruction Fuzzy Hash: 9FF0FBB2A056046F9744EE9EA881D6B76DCDE88364320016FF908EB246DA38DD118B78
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000000,00000000), ref: 0046A2E9
                                                                                                Strings
                                                                                                • Failed to set NTFS compression state (%d)., xrefs: 0046A2FA
                                                                                                • Unsetting NTFS compression on directory: %s, xrefs: 0046A2CF
                                                                                                • Setting NTFS compression on directory: %s, xrefs: 0046A2B7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: Failed to set NTFS compression state (%d).$Setting NTFS compression on directory: %s$Unsetting NTFS compression on directory: %s
                                                                                                • API String ID: 1452528299-1392080489
                                                                                                • Opcode ID: 4d3942e9cc61f02bf791f275095a639e0222dadc5439085e038e50f3473c57ee
                                                                                                • Instruction ID: fae52b56698cbef2ef65a100aaaf1ff6f22f0878e20b839bb13b77e1b18f05a4
                                                                                                • Opcode Fuzzy Hash: 4d3942e9cc61f02bf791f275095a639e0222dadc5439085e038e50f3473c57ee
                                                                                                • Instruction Fuzzy Hash: 62018430D18648A6CB0097ED50512DDBBE49F09304F4481EBA855EB382EB791A184F9B
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegDeleteValueA.ADVAPI32(?,00000000,?,00000002,00000000,?,?,00000000,00458EC3,?,?,?,?,?,00000000,00458ED6), ref: 004542EC
                                                                                                • RegCloseKey.ADVAPI32(00000000,?,00000000,?,00000002,00000000,?,?,00000000,00458EC3,?,?,?,?,?,00000000), ref: 004542F5
                                                                                                • RemoveFontResourceA.GDI32(00000000), ref: 00454302
                                                                                                • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 00454316
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseDeleteFontMessageNotifyOpenRemoveResourceSendValue
                                                                                                • String ID:
                                                                                                • API String ID: 4283692357-0
                                                                                                • Opcode ID: 2877f501dee16d655d75d116cfb29e793393d1176e080bde7ec29140c7e78512
                                                                                                • Instruction ID: 6bcd884f58daa4cf242193067a8401f82c1379502e7cf10432dee752efbb2f93
                                                                                                • Opcode Fuzzy Hash: 2877f501dee16d655d75d116cfb29e793393d1176e080bde7ec29140c7e78512
                                                                                                • Instruction Fuzzy Hash: 9CF05EB574535136EA10B6B65C87F5B228C8F94749F10883BBA00EF2D3D97CDC05962D
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0046ABD9
                                                                                                Strings
                                                                                                • Unsetting NTFS compression on file: %s, xrefs: 0046ABBF
                                                                                                • Setting NTFS compression on file: %s, xrefs: 0046ABA7
                                                                                                • Failed to set NTFS compression state (%d)., xrefs: 0046ABEA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: Failed to set NTFS compression state (%d).$Setting NTFS compression on file: %s$Unsetting NTFS compression on file: %s
                                                                                                • API String ID: 1452528299-3038984924
                                                                                                • Opcode ID: 1e8bcf552af8bc3392dbf0996a1f185d8ced690d2f94648fef7693de0000dbcf
                                                                                                • Instruction ID: e77f6018277675d8139a31bc4823810fa5650a54dc532de9f13faf9e2e869009
                                                                                                • Opcode Fuzzy Hash: 1e8bcf552af8bc3392dbf0996a1f185d8ced690d2f94648fef7693de0000dbcf
                                                                                                • Instruction Fuzzy Hash: 4F016230E186486ACB04D7AD90512EEBBE49F09304F4481EFA455E7382EA791A188F9B
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000008,?,00479787,?,?,00000001,00000000,00000002,00000000,0047A008,?,?,?,?,?,00490C38), ref: 00471CED
                                                                                                • OpenProcessToken.ADVAPI32(00000000,00000008,?,00479787,?,?,00000001,00000000,00000002,00000000,0047A008), ref: 00471CF3
                                                                                                • GetTokenInformation.ADVAPI32(00000008,00000012(TokenIntegrityLevel),00000000,00000004,00000008,00000000,00000008,?,00479787,?,?,00000001,00000000,00000002,00000000,0047A008), ref: 00471D15
                                                                                                • CloseHandle.KERNEL32(00000000,00000008,TokenIntegrityLevel,00000000,00000004,00000008,00000000,00000008,?,00479787,?,?,00000001,00000000,00000002,00000000), ref: 00471D26
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                • String ID:
                                                                                                • API String ID: 215268677-0
                                                                                                • Opcode ID: b8dd8522978c37078a23bae837822d7669e7a9385b1b3912b8ae2519caf80a33
                                                                                                • Instruction ID: c12eef84649cb6e2f6a6854870b7cf4ad062ba222e75244fe963afc4875e72bb
                                                                                                • Opcode Fuzzy Hash: b8dd8522978c37078a23bae837822d7669e7a9385b1b3912b8ae2519caf80a33
                                                                                                • Instruction Fuzzy Hash: 2DF037616443056BD610E6B5CD81E5B77DCEB44354F04493A7E98C71D1D678DC089B26
                                                                                                APIs
                                                                                                • GetLastActivePopup.USER32(?), ref: 004241F4
                                                                                                • IsWindowVisible.USER32(?), ref: 00424205
                                                                                                • IsWindowEnabled.USER32(?), ref: 0042420F
                                                                                                • SetForegroundWindow.USER32(?), ref: 00424219
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ActiveEnabledForegroundLastPopupVisible
                                                                                                • String ID:
                                                                                                • API String ID: 2280970139-0
                                                                                                • Opcode ID: d9228b7f269806e4fe8e97f345a82837c2af6ea24a9e24666224f8ff684892d2
                                                                                                • Instruction ID: e71b939943bb08068cd538cfbf2adeec964b373e7692791c6f26669312c8020f
                                                                                                • Opcode Fuzzy Hash: d9228b7f269806e4fe8e97f345a82837c2af6ea24a9e24666224f8ff684892d2
                                                                                                • Instruction Fuzzy Hash: 23E08CA178253593AE22B6A72D81A9B018CCD453C434A01A7BC08FB283DBACCC0082BC
                                                                                                APIs
                                                                                                • GlobalHandle.KERNEL32 ref: 00406287
                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 0040628E
                                                                                                • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00406293
                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00406299
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$AllocHandleWire
                                                                                                • String ID:
                                                                                                • API String ID: 2210401237-0
                                                                                                • Opcode ID: ccca6f24380267978f803e90f3f817f3fcf2956047d1379c6398f3f6a54b6072
                                                                                                • Instruction ID: ad050c8fb554795a0ca7e59246f03ac17dd57b6c6051e6027a9978793207e39e
                                                                                                • Opcode Fuzzy Hash: ccca6f24380267978f803e90f3f817f3fcf2956047d1379c6398f3f6a54b6072
                                                                                                • Instruction Fuzzy Hash: A0B009C5814A05B9EC0833B24C0BD3F141CD88072C3808A6FB458BA1839C7C9C402A3D
                                                                                                APIs
                                                                                                • GetSystemMenu.USER32(00000000,00000000,0000F060,00000001), ref: 00465E11
                                                                                                • EnableMenuItem.USER32(00000000,00000000,00000000), ref: 00465E17
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$EnableItemSystem
                                                                                                • String ID: CurPageChanged
                                                                                                • API String ID: 3692539535-2490978513
                                                                                                • Opcode ID: b1625e4752ee74af58aba40311290ea900500bae59df2d2b2d41ad1c9696669c
                                                                                                • Instruction ID: ab7830cd034902a018f3633d5f7e813821d05f3ecf729ff0a8a04420c7cd6334
                                                                                                • Opcode Fuzzy Hash: b1625e4752ee74af58aba40311290ea900500bae59df2d2b2d41ad1c9696669c
                                                                                                • Instruction Fuzzy Hash: 7CA10734604604EFC741DB69D989EAA73F5EF89304F2541F6F8049B362EB38AE41DB49
                                                                                                Strings
                                                                                                • Failed to proceed to next wizard page; aborting., xrefs: 004677F0
                                                                                                • Failed to proceed to next wizard page; showing wizard., xrefs: 00467804
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Failed to proceed to next wizard page; aborting.$Failed to proceed to next wizard page; showing wizard.
                                                                                                • API String ID: 0-1974262853
                                                                                                • Opcode ID: ca7d52e32b1f50b24c16d12faf74625e74990e5f2a97b77bfd751917ec34c771
                                                                                                • Instruction ID: 54b8d4b4028f273aede26eca5f3620dfaa6aeb886877892ecf599f8e019bb906
                                                                                                • Opcode Fuzzy Hash: ca7d52e32b1f50b24c16d12faf74625e74990e5f2a97b77bfd751917ec34c771
                                                                                                • Instruction Fuzzy Hash: BF31E034A08204EFDB01EB65C985E9D77F5EB49718F6140BBF80497352EB78AE00CA59
                                                                                                APIs
                                                                                                • RtlEnterCriticalSection.KERNEL32(00492420,00000000,)), ref: 004025C7
                                                                                                • RtlLeaveCriticalSection.KERNEL32(00492420,0040263D), ref: 00402630
                                                                                                  • Part of subcall function 004019CC: RtlInitializeCriticalSection.KERNEL32(00492420,00000000,00401A82,?,?,0040222E,02132B20,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                  • Part of subcall function 004019CC: RtlEnterCriticalSection.KERNEL32(00492420,00492420,00000000,00401A82,?,?,0040222E,02132B20,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                  • Part of subcall function 004019CC: LocalAlloc.KERNEL32(00000000,00000FF8,00492420,00000000,00401A82,?,?,0040222E,02132B20,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                  • Part of subcall function 004019CC: RtlLeaveCriticalSection.KERNEL32(00492420,00401A89,00000000,00401A82,?,?,0040222E,02132B20,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                • String ID: )
                                                                                                • API String ID: 2227675388-1084416617
                                                                                                • Opcode ID: 4485ac256982a062d4fa7b498a16ced20a2b64ccb8ee85a4042039cc97c61c73
                                                                                                • Instruction ID: 5ca06efdeebc3fba4ee02943ae555fbbec684c5e6e5b72b014691e2301117c59
                                                                                                • Opcode Fuzzy Hash: 4485ac256982a062d4fa7b498a16ced20a2b64ccb8ee85a4042039cc97c61c73
                                                                                                • Instruction Fuzzy Hash: 9B1101317052047FEB25AB7A9F1A62B6AD4D795758B24087FF404F32D2D9FD8C02826C
                                                                                                APIs
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097), ref: 0048ECCB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: /INITPROCWND=$%x $@
                                                                                                • API String ID: 2353593579-4169826103
                                                                                                • Opcode ID: 9fceb97f9dee9116b4f9cd4460141dcdd6850024def755ee183cc3526b898cc5
                                                                                                • Instruction ID: f0e425cee1880468264a3bcbee4eb035e6200ab2a1fbac31d2564d6a1bb1e37f
                                                                                                • Opcode Fuzzy Hash: 9fceb97f9dee9116b4f9cd4460141dcdd6850024def755ee183cc3526b898cc5
                                                                                                • Instruction Fuzzy Hash: 9B11D371A042499FDB01EBA5D841BEE7BF8EB49314F50487BE404E7292D77CA909CB9C
                                                                                                APIs
                                                                                                  • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                  • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                • SysFreeString.OLEAUT32(?), ref: 00446BA2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: String$AllocByteCharFreeMultiWide
                                                                                                • String ID: NIL Interface Exception$Unknown Method
                                                                                                • API String ID: 3952431833-1023667238
                                                                                                • Opcode ID: 6cfdb488caeb7d7681ac0af27f1ef08cc2626e2ae4e3480024423c9f119b8ea1
                                                                                                • Instruction ID: 34182cf724be706de40d5a6da2d3ea217801cbd4a50a487fa4911f02854a4a1d
                                                                                                • Opcode Fuzzy Hash: 6cfdb488caeb7d7681ac0af27f1ef08cc2626e2ae4e3480024423c9f119b8ea1
                                                                                                • Instruction Fuzzy Hash: F211B9706003489FDB10DFA5CC52AAEBBBCEB49704F52407AF500E7681D679AD04C76A
                                                                                                APIs
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,0048E5CC,?,0048E5C0,00000000,0048E5A7), ref: 0048E572
                                                                                                • CloseHandle.KERNEL32(0048E60C,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,0048E5CC,?,0048E5C0,00000000), ref: 0048E589
                                                                                                  • Part of subcall function 0048E45C: GetLastError.KERNEL32(00000000,0048E4F4,?,?,?,?), ref: 0048E480
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateErrorHandleLastProcess
                                                                                                • String ID: D
                                                                                                • API String ID: 3798668922-2746444292
                                                                                                • Opcode ID: ae870745a4cac2ffd9d929a47141e3125d0b46157059bed4d3fb6d2d61e0bba6
                                                                                                • Instruction ID: 6a615ac2cff9bf009bed2b39286a60f6aa18dfcc8d35b7c44523146efba21c0d
                                                                                                • Opcode Fuzzy Hash: ae870745a4cac2ffd9d929a47141e3125d0b46157059bed4d3fb6d2d61e0bba6
                                                                                                • Instruction Fuzzy Hash: 060165B1604248BFDB04EBD2CC52E9F7BECDF08718F51043AB504E7291E6785E05C658
                                                                                                APIs
                                                                                                • SendMessageA.USER32(00000000,00000B06,00000000,00000000), ref: 00454E01
                                                                                                • SendMessageA.USER32(00000000,00000B00,00000000,00000000), ref: 00454E93
                                                                                                Strings
                                                                                                • Cannot debug. Debugger version ($%.8x) does not match Setup version ($%.8x), xrefs: 00454E2D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID: Cannot debug. Debugger version ($%.8x) does not match Setup version ($%.8x)
                                                                                                • API String ID: 3850602802-809544686
                                                                                                • Opcode ID: a1adc5262f18ccc09dab35f6281ca63863273ffb2e92d3f90e9b3158a6a75f82
                                                                                                • Instruction ID: c0f4a4cb65a707f69109a7cbf24843c611ca21f6354bed41214754854ac40189
                                                                                                • Opcode Fuzzy Hash: a1adc5262f18ccc09dab35f6281ca63863273ffb2e92d3f90e9b3158a6a75f82
                                                                                                • Instruction Fuzzy Hash: 2F11C8716443506BD300EB699C82B5F7BA89B95308F04847FFA81DF3D2C3B95844D76A
                                                                                                APIs
                                                                                                  • Part of subcall function 00406EF0: DeleteFileA.KERNEL32(00000000,00492628,004906E1,00000000,00490736,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EFB
                                                                                                • MoveFileA.KERNEL32(00000000,00000000), ref: 0046F906
                                                                                                  • Part of subcall function 0046F758: GetLastError.KERNEL32(00000000,0046F844,?,?,?,00493060,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,0046F8CB,00000001), ref: 0046F779
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$DeleteErrorLastMove
                                                                                                • String ID: DeleteFile$MoveFile
                                                                                                • API String ID: 3195829115-139070271
                                                                                                • Opcode ID: b0be4341a0637d195a70b7a110039d5830df33d111ea9a508efd80c07e6ee36d
                                                                                                • Instruction ID: f1cebc0cb96c5cf1ed8be3b38952e05ad97f7cd0b069703ba66f8283a9432f3b
                                                                                                • Opcode Fuzzy Hash: b0be4341a0637d195a70b7a110039d5830df33d111ea9a508efd80c07e6ee36d
                                                                                                • Instruction Fuzzy Hash: 35F062A12051446BDE10BB69B54275B23889F0239DB1041BBBCC06B387EB3D9C0E87AF
                                                                                                APIs
                                                                                                  • Part of subcall function 00453AF8: GetCurrentProcess.KERNEL32(00000028), ref: 00453B07
                                                                                                  • Part of subcall function 00453AF8: OpenProcessToken.ADVAPI32(00000000,00000028), ref: 00453B0D
                                                                                                • SetForegroundWindow.USER32(?), ref: 0048F934
                                                                                                Strings
                                                                                                • Not restarting Windows because Uninstall is being run from the debugger., xrefs: 0048F95F
                                                                                                • Restarting Windows., xrefs: 0048F911
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$CurrentForegroundOpenTokenWindow
                                                                                                • String ID: Not restarting Windows because Uninstall is being run from the debugger.$Restarting Windows.
                                                                                                • API String ID: 3179053593-4147564754
                                                                                                • Opcode ID: af8013956ed1e441d462507a332d2bb0e9ba5b4fab94b57e1f2de3ed3b9a88cc
                                                                                                • Instruction ID: 6d3c2020791d7036b49287d64f904da8ce72110519df1e124044460b8ab960db
                                                                                                • Opcode Fuzzy Hash: af8013956ed1e441d462507a332d2bb0e9ba5b4fab94b57e1f2de3ed3b9a88cc
                                                                                                • Instruction Fuzzy Hash: 1001F2B0204240BBE701FB75E942B9C27D89748309F50847BF440AB2D3CABCAD4C8B2D
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000001.00000002.2229871335.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000001.00000002.2229780581.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2229962935.0000000000491000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                • Associated: 00000001.00000002.2230014834.00000000004A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLastSleep
                                                                                                • String ID:
                                                                                                • API String ID: 1458359878-0
                                                                                                • Opcode ID: 969b63f88efd9142312768dae2b6b417aa730e42294b83da23101a3e3622ccc6
                                                                                                • Instruction ID: 70cd491ee1c602b8227b57ee529d2398dd08f77e1846977ffbd05afa78f388ef
                                                                                                • Opcode Fuzzy Hash: 969b63f88efd9142312768dae2b6b417aa730e42294b83da23101a3e3622ccc6
                                                                                                • Instruction Fuzzy Hash: 2CF0B432B04514679F20BD9F9985A6F628CDA943E7720016FFD05DF303C43AEE4956A9

                                                                                                Execution Graph

                                                                                                Execution Coverage:22.8%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:0%
                                                                                                Total number of Nodes:1523
                                                                                                Total number of Limit Nodes:27
                                                                                                execution_graph 5856 407544 ReadFile 5857 407564 5856->5857 5858 40757b 5856->5858 5859 407574 5857->5859 5860 40756a GetLastError 5857->5860 5861 4073a4 21 API calls 5859->5861 5860->5858 5860->5859 5861->5858 6702 402b48 RaiseException 6703 40294a 6704 402952 6703->6704 6705 403554 4 API calls 6704->6705 6706 402967 6704->6706 6705->6704 6707 403f4a 6708 403f53 6707->6708 6709 403f5c 6707->6709 6710 403f07 4 API calls 6708->6710 6710->6709 6217 407052 6218 40703c 6217->6218 6219 403198 4 API calls 6218->6219 6220 407044 6219->6220 6221 403198 4 API calls 6220->6221 6222 40704c 6221->6222 6223 403a52 6224 403a74 6223->6224 6225 403a5a WriteFile 6223->6225 6225->6224 6226 403a78 GetLastError 6225->6226 6226->6224 6227 402654 6228 403154 4 API calls 6227->6228 6229 402614 6228->6229 6230 403154 4 API calls 6229->6230 6231 402632 6229->6231 6230->6231 6232 409c56 6233 409c7b 6232->6233 6234 40961c 15 API calls 6233->6234 6238 409c80 6234->6238 6235 409cd3 6266 4026c4 GetSystemTime 6235->6266 6237 409cd8 6239 409188 33 API calls 6237->6239 6238->6235 6241 408c34 4 API calls 6238->6241 6240 409ce0 6239->6240 6242 4031e8 4 API calls 6240->6242 6243 409caf 6241->6243 6244 409ced 6242->6244 6246 409cb7 MessageBoxA 6243->6246 6245 40686c 5 API calls 6244->6245 6248 409cfa 6245->6248 6246->6235 6247 409cc4 6246->6247 6249 4057b4 5 API calls 6247->6249 6250 406608 5 API calls 6248->6250 6249->6235 6251 409d0a 6250->6251 6252 406594 5 API calls 6251->6252 6253 409d1b 6252->6253 6254 403340 4 API calls 6253->6254 6255 409d29 6254->6255 6256 4031e8 4 API calls 6255->6256 6257 409d39 6256->6257 6258 4073f8 23 API calls 6257->6258 6259 409d78 6258->6259 6260 402594 4 API calls 6259->6260 6261 409d98 6260->6261 6262 407904 5 API calls 6261->6262 6263 409dda 6262->6263 6264 407b94 23 API calls 6263->6264 6265 409e01 6264->6265 6266->6237 5871 409a58 5910 4030dc 5871->5910 5873 409a6e 5913 4042e8 5873->5913 5875 409a73 5916 406518 5875->5916 5879 409a7d 5926 408efc GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 5879->5926 5888 4031e8 4 API calls 5889 409ac9 5888->5889 5890 4073f8 23 API calls 5889->5890 5891 409ae1 5890->5891 5962 409a04 FindResourceA 5891->5962 5894 407830 InterlockedExchange 5897 409b18 5894->5897 5895 4098b8 4 API calls 5896 409b56 5895->5896 5898 4073b8 20 API calls 5896->5898 5897->5895 5897->5896 5899 409b7c 5898->5899 5900 409b97 5899->5900 5901 4098b8 4 API calls 5899->5901 5902 407904 5 API calls 5900->5902 5901->5900 5903 409bbc 5902->5903 5975 4089e4 5903->5975 5907 409c00 5908 4089e4 23 API calls 5907->5908 5909 409c37 5907->5909 5908->5907 5989 403094 5910->5989 5912 4030e1 GetModuleHandleA GetCommandLineA 5912->5873 5914 403154 4 API calls 5913->5914 5915 404323 5913->5915 5914->5915 5915->5875 5990 405bf8 5916->5990 5925 406564 6F571CD0 5925->5879 5927 408f4f 5926->5927 6070 406ec4 SetErrorMode 5927->6070 5930 4071a8 5 API calls 5931 408f7f 5930->5931 5932 403198 4 API calls 5931->5932 5933 408f94 5932->5933 5934 409948 GetSystemInfo VirtualQuery 5933->5934 5935 4099fc 5934->5935 5938 409972 5934->5938 5940 4094b4 5935->5940 5936 4099dd VirtualQuery 5936->5935 5936->5938 5937 40999c VirtualProtect 5937->5938 5938->5935 5938->5936 5938->5937 5939 4099cb VirtualProtect 5938->5939 5939->5936 6074 406b0c GetCommandLineA 5940->6074 5942 409571 5944 4031b8 4 API calls 5942->5944 5943 406b68 6 API calls 5945 4094d1 5943->5945 5946 40958b 5944->5946 5945->5942 5945->5943 5947 403454 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5945->5947 5948 406b68 5946->5948 5947->5945 5949 406bb3 GetCommandLineA 5948->5949 5950 406b8f GetModuleFileNameA 5948->5950 5958 406bb8 5949->5958 5951 403278 4 API calls 5950->5951 5952 406bb1 5951->5952 5956 406be0 5952->5956 5953 406bbd 5954 403198 4 API calls 5953->5954 5957 406bc5 5954->5957 5955 406a2c 4 API calls 5955->5958 5959 403198 4 API calls 5956->5959 5960 40322c 4 API calls 5957->5960 5958->5953 5958->5955 5958->5957 5961 406bf5 5959->5961 5960->5956 5961->5888 5963 409a19 5962->5963 5964 409a1e SizeofResource 5962->5964 5965 4098b8 4 API calls 5963->5965 5966 409a30 LoadResource 5964->5966 5967 409a2b 5964->5967 5965->5964 5969 409a43 LockResource 5966->5969 5970 409a3e 5966->5970 5968 4098b8 4 API calls 5967->5968 5968->5966 5972 409a54 5969->5972 5973 409a4f 5969->5973 5971 4098b8 4 API calls 5970->5971 5971->5969 5972->5894 5972->5897 5974 4098b8 4 API calls 5973->5974 5974->5972 5976 408a58 5975->5976 5979 408a12 5975->5979 5977 407b94 23 API calls 5976->5977 5978 408a6c 5977->5978 5981 403198 4 API calls 5978->5981 5979->5976 5980 403278 4 API calls 5979->5980 5983 4031e8 4 API calls 5979->5983 5984 403420 4 API calls 5979->5984 5985 407b94 23 API calls 5979->5985 5980->5979 5982 408a81 5981->5982 5986 404b70 5982->5986 5983->5979 5984->5979 5985->5979 5987 402594 4 API calls 5986->5987 5988 404b7b 5987->5988 5988->5907 5989->5912 5991 405890 5 API calls 5990->5991 5992 405c09 5991->5992 5993 4051d0 GetSystemDefaultLCID 5992->5993 5995 405206 5993->5995 5994 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 5994->5995 5995->5994 5996 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 5995->5996 5997 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5995->5997 6000 405268 5995->6000 5996->5995 5997->5995 5998 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 5998->6000 5999 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 5999->6000 6000->5998 6000->5999 6001 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6000->6001 6002 4052eb 6000->6002 6001->6000 6003 4031b8 4 API calls 6002->6003 6004 405305 6003->6004 6005 405314 GetSystemDefaultLCID 6004->6005 6062 40515c GetLocaleInfoA 6005->6062 6008 4031e8 4 API calls 6009 405354 6008->6009 6010 40515c 5 API calls 6009->6010 6011 405369 6010->6011 6012 40515c 5 API calls 6011->6012 6013 40538d 6012->6013 6068 4051a8 GetLocaleInfoA 6013->6068 6016 4051a8 GetLocaleInfoA 6017 4053bd 6016->6017 6018 40515c 5 API calls 6017->6018 6019 4053d7 6018->6019 6020 4051a8 GetLocaleInfoA 6019->6020 6021 4053f4 6020->6021 6022 40515c 5 API calls 6021->6022 6023 40540e 6022->6023 6024 4031e8 4 API calls 6023->6024 6025 40541b 6024->6025 6026 40515c 5 API calls 6025->6026 6027 405430 6026->6027 6028 4031e8 4 API calls 6027->6028 6029 40543d 6028->6029 6030 4051a8 GetLocaleInfoA 6029->6030 6031 40544b 6030->6031 6032 40515c 5 API calls 6031->6032 6033 405465 6032->6033 6034 4031e8 4 API calls 6033->6034 6035 405472 6034->6035 6036 40515c 5 API calls 6035->6036 6037 405487 6036->6037 6038 4031e8 4 API calls 6037->6038 6039 405494 6038->6039 6040 40515c 5 API calls 6039->6040 6041 4054a9 6040->6041 6042 4054c6 6041->6042 6043 4054b7 6041->6043 6045 40322c 4 API calls 6042->6045 6044 40322c 4 API calls 6043->6044 6046 4054c4 6044->6046 6045->6046 6047 40515c 5 API calls 6046->6047 6048 4054e8 6047->6048 6049 405505 6048->6049 6050 4054f6 6048->6050 6051 403198 4 API calls 6049->6051 6052 40322c 4 API calls 6050->6052 6053 405503 6051->6053 6052->6053 6054 4033b4 4 API calls 6053->6054 6055 405527 6054->6055 6056 4033b4 4 API calls 6055->6056 6057 405541 6056->6057 6058 4031b8 4 API calls 6057->6058 6059 40555b 6058->6059 6060 405c44 GetVersionExA 6059->6060 6061 405c5b 6060->6061 6061->5925 6063 405183 6062->6063 6064 405195 6062->6064 6065 403278 4 API calls 6063->6065 6066 40322c 4 API calls 6064->6066 6067 405193 6065->6067 6066->6067 6067->6008 6069 4051c4 6068->6069 6069->6016 6071 403414 6070->6071 6072 406efc LoadLibraryA 6071->6072 6073 406f12 6072->6073 6073->5930 6081 406a2c 6074->6081 6076 406b2f 6077 406b41 6076->6077 6078 406a2c 4 API calls 6076->6078 6079 403198 4 API calls 6077->6079 6078->6076 6080 406b56 6079->6080 6080->5945 6082 406a58 6081->6082 6083 403278 4 API calls 6082->6083 6084 406a65 6083->6084 6085 403420 4 API calls 6084->6085 6086 406a6d 6085->6086 6087 4031e8 4 API calls 6086->6087 6088 406a85 6087->6088 6089 403198 4 API calls 6088->6089 6090 406aa4 6089->6090 6090->6076 4897 407460 4898 40746c CloseHandle 4897->4898 4899 407475 4897->4899 4898->4899 6267 402e64 6268 402e69 6267->6268 6269 402e7a RtlUnwind 6268->6269 6270 402e5e 6268->6270 6271 402e9d 6269->6271 5283 409c71 5320 4098b8 5283->5320 5285 409c76 5286 409c7b 5285->5286 5426 402f24 5285->5426 5327 40961c 5286->5327 5289 409cd3 5348 4026c4 GetSystemTime 5289->5348 5291 409cd8 5349 409188 5291->5349 5292 409c80 5292->5289 5431 408c34 5292->5431 5296 4031e8 4 API calls 5297 409ced 5296->5297 5367 40686c 5297->5367 5298 409caf 5300 409cb7 MessageBoxA 5298->5300 5300->5289 5301 409cc4 5300->5301 5434 4057b4 5301->5434 5307 409d1b 5394 403340 5307->5394 5309 409d29 5310 4031e8 4 API calls 5309->5310 5311 409d39 5310->5311 5409 4073f8 5311->5409 5314 402594 4 API calls 5315 409d98 5314->5315 5416 407904 5315->5416 5317 409dda 5438 407b94 5317->5438 5319 409e01 5321 4098c1 5320->5321 5322 4098d9 5320->5322 5323 4057e0 4 API calls 5321->5323 5324 4057e0 4 API calls 5322->5324 5325 4098d3 5323->5325 5326 4098ea 5324->5326 5325->5285 5326->5285 5328 409665 5327->5328 5333 409629 5327->5333 5329 409672 5328->5329 5330 40966e 5328->5330 5452 406f48 GetModuleHandleA GetProcAddress 5329->5452 5331 40967b GetUserDefaultLangID 5330->5331 5338 409670 5330->5338 5331->5338 5333->5328 5337 409655 5333->5337 5335 409723 5336 4095d0 5 API calls 5335->5336 5339 40965c 5336->5339 5446 4095d0 5337->5446 5338->5335 5341 4096d2 5338->5341 5342 4096c5 5338->5342 5343 4096bb GetACP 5338->5343 5339->5292 5341->5335 5344 409716 5341->5344 5345 40970c GetACP 5341->5345 5346 4095d0 5 API calls 5342->5346 5343->5338 5343->5342 5347 4095d0 5 API calls 5344->5347 5345->5341 5345->5344 5346->5339 5347->5339 5348->5291 5352 4091a8 5349->5352 5353 4091cd CreateDirectoryA 5352->5353 5358 408c34 4 API calls 5352->5358 5363 4071a8 5 API calls 5352->5363 5366 4057e0 4 API calls 5352->5366 5554 406c30 5352->5554 5577 40907c 5352->5577 5596 404be4 5352->5596 5599 408c04 5352->5599 5354 409245 5353->5354 5355 4091d7 GetLastError 5353->5355 5356 40322c 4 API calls 5354->5356 5355->5352 5357 40924f 5356->5357 5359 4031b8 4 API calls 5357->5359 5358->5352 5361 409269 5359->5361 5362 4031b8 4 API calls 5361->5362 5364 409276 5362->5364 5363->5352 5364->5296 5366->5352 5716 406764 5367->5716 5370 403454 4 API calls 5371 40688e 5370->5371 5372 406608 5371->5372 5721 406828 5372->5721 5375 406646 5378 403454 4 API calls 5375->5378 5376 406638 5377 403340 4 API calls 5376->5377 5379 406644 5377->5379 5380 406659 5378->5380 5382 403198 4 API calls 5379->5382 5381 403340 4 API calls 5380->5381 5381->5379 5383 40667b 5382->5383 5384 406594 5383->5384 5385 4065c0 5384->5385 5386 40659e 5384->5386 5387 40322c 4 API calls 5385->5387 5727 406894 5386->5727 5389 4065c9 5387->5389 5389->5307 5390 4065a5 5390->5385 5391 4065af 5390->5391 5392 403340 4 API calls 5391->5392 5393 4065bd 5392->5393 5393->5307 5395 403344 5394->5395 5396 4033a5 5394->5396 5397 4031e8 5395->5397 5398 40334c 5395->5398 5399 4031fc 5397->5399 5401 403254 4 API calls 5397->5401 5398->5396 5402 4031e8 4 API calls 5398->5402 5404 40335b 5398->5404 5400 403228 5399->5400 5405 4025ac 4 API calls 5399->5405 5400->5309 5401->5399 5402->5404 5403 403254 4 API calls 5406 403375 5403->5406 5404->5403 5405->5400 5407 4031e8 4 API calls 5406->5407 5408 4033a1 5407->5408 5408->5309 5410 407402 5409->5410 5731 407490 5410->5731 5734 40748e 5410->5734 5411 40742e 5412 4073a4 21 API calls 5411->5412 5413 407442 5411->5413 5412->5413 5413->5314 5417 407911 5416->5417 5418 4057e0 4 API calls 5417->5418 5419 407965 5417->5419 5418->5419 5420 407830 InterlockedExchange 5419->5420 5421 407977 5420->5421 5422 4057e0 4 API calls 5421->5422 5423 40798d 5421->5423 5422->5423 5424 4079d0 5423->5424 5425 4057e0 4 API calls 5423->5425 5424->5317 5425->5424 5427 403154 4 API calls 5426->5427 5428 402f29 5427->5428 5737 402bcc 5428->5737 5430 402f51 5430->5430 5432 408c04 4 API calls 5431->5432 5433 408c50 5432->5433 5433->5298 5435 4057b9 5434->5435 5436 405890 5 API calls 5435->5436 5437 4057cb 5436->5437 5437->5437 5439 407ba4 5438->5439 5440 407baf 5438->5440 5740 407db4 5439->5740 5751 407b38 5440->5751 5443 4057e0 4 API calls 5444 407bad 5443->5444 5444->5319 5447 4095d8 5446->5447 5451 409612 5446->5451 5447->5451 5473 403420 5447->5473 5449 40960c 5477 408cdc 5449->5477 5451->5339 5453 406f82 5452->5453 5454 406f8b 5452->5454 5465 403198 4 API calls 5453->5465 5455 406f94 5454->5455 5456 406fcc 5454->5456 5500 406e8c 5455->5500 5458 406e8c RegOpenKeyExA 5456->5458 5461 406fe5 5458->5461 5459 406fad 5460 407002 5459->5460 5503 406e80 5459->5503 5506 40322c 5460->5506 5461->5460 5463 406e80 6 API calls 5461->5463 5467 406ff9 RegCloseKey 5463->5467 5469 407044 5465->5469 5467->5460 5471 403198 4 API calls 5469->5471 5472 40704c 5471->5472 5472->5338 5474 403426 5473->5474 5476 403437 5473->5476 5475 403254 4 API calls 5474->5475 5474->5476 5475->5476 5476->5449 5478 408cea 5477->5478 5480 408d02 5478->5480 5490 408c74 5478->5490 5481 408c74 4 API calls 5480->5481 5482 408d26 5480->5482 5481->5482 5493 407830 5482->5493 5485 408c74 4 API calls 5487 408d52 5485->5487 5486 408c74 4 API calls 5486->5487 5487->5486 5488 403278 4 API calls 5487->5488 5489 408d81 5487->5489 5488->5487 5489->5451 5491 4057e0 4 API calls 5490->5491 5492 408c85 5491->5492 5492->5480 5496 4077dc 5493->5496 5497 4077ee 5496->5497 5498 4077ff 5496->5498 5499 4077f3 InterlockedExchange 5497->5499 5498->5485 5498->5487 5499->5498 5501 406e97 5500->5501 5502 406e9d RegOpenKeyExA 5500->5502 5501->5502 5502->5459 5524 406d4c 5503->5524 5508 403230 5506->5508 5507 403252 5510 4032fc 5507->5510 5508->5507 5509 4025ac 4 API calls 5508->5509 5509->5507 5511 403300 5510->5511 5512 40333f 5510->5512 5513 4031e8 5511->5513 5514 40330a 5511->5514 5512->5453 5520 403254 4 API calls 5513->5520 5522 4031fc 5513->5522 5515 403334 5514->5515 5516 40331d 5514->5516 5517 4034f0 4 API calls 5515->5517 5519 4034f0 4 API calls 5516->5519 5521 403322 5517->5521 5518 403228 5518->5453 5519->5521 5520->5522 5521->5453 5522->5518 5523 4025ac 4 API calls 5522->5523 5523->5518 5525 406d71 RegQueryValueExA 5524->5525 5531 406d91 5525->5531 5539 406db3 5525->5539 5526 403198 4 API calls 5528 406e6c RegCloseKey 5526->5528 5527 406dab 5529 403198 4 API calls 5527->5529 5528->5460 5529->5539 5530 403278 4 API calls 5530->5531 5531->5527 5531->5530 5532 403420 4 API calls 5531->5532 5531->5539 5533 406dd3 RegQueryValueExA 5532->5533 5533->5525 5534 406de8 5533->5534 5534->5539 5541 4034f0 5534->5541 5537 406e42 5538 4031e8 4 API calls 5537->5538 5538->5539 5539->5526 5540 403420 4 API calls 5540->5537 5542 4034fd 5541->5542 5549 40352d 5541->5549 5543 403526 5542->5543 5545 403509 5542->5545 5546 403254 4 API calls 5543->5546 5544 403198 4 API calls 5547 403517 5544->5547 5550 4025c4 5545->5550 5546->5549 5547->5537 5547->5540 5549->5544 5551 4025ca 5550->5551 5552 403154 4 API calls 5551->5552 5553 4025dc 5551->5553 5552->5553 5553->5547 5603 406994 5554->5603 5557 406c62 5559 406994 5 API calls 5557->5559 5561 406cae 5557->5561 5560 406c72 5559->5560 5562 406c7e 5560->5562 5564 406970 7 API calls 5560->5564 5611 4067cc 5561->5611 5562->5561 5565 406994 5 API calls 5562->5565 5574 406ca3 5562->5574 5564->5562 5568 406c97 5565->5568 5571 406970 7 API calls 5568->5571 5568->5574 5569 406594 5 API calls 5570 406cc3 5569->5570 5572 40322c 4 API calls 5570->5572 5571->5574 5573 406ccd 5572->5573 5575 4031b8 4 API calls 5573->5575 5574->5561 5623 406c04 GetWindowsDirectoryA 5574->5623 5576 406ce7 5575->5576 5576->5352 5578 40909c 5577->5578 5579 406594 5 API calls 5578->5579 5580 4090b5 5579->5580 5581 40322c 4 API calls 5580->5581 5582 4090c0 5581->5582 5584 4068b4 6 API calls 5582->5584 5586 408c34 4 API calls 5582->5586 5588 4057e0 4 API calls 5582->5588 5589 40913c 5582->5589 5664 409008 5582->5664 5672 4033b4 5582->5672 5678 408e8c 5582->5678 5584->5582 5586->5582 5588->5582 5590 40322c 4 API calls 5589->5590 5591 409147 5590->5591 5592 4031b8 4 API calls 5591->5592 5593 409161 5592->5593 5594 403198 4 API calls 5593->5594 5595 409169 5594->5595 5595->5352 5597 4050f8 19 API calls 5596->5597 5598 404c02 5597->5598 5598->5352 5600 408c24 5599->5600 5706 408b04 5600->5706 5604 4034f0 4 API calls 5603->5604 5606 4069a7 5604->5606 5605 4069be GetEnvironmentVariableA 5605->5606 5607 4069ca 5605->5607 5606->5605 5610 4069d1 5606->5610 5625 406d28 5606->5625 5608 403198 4 API calls 5607->5608 5608->5610 5610->5557 5620 406970 5610->5620 5629 403414 5611->5629 5614 406812 5617 40322c 4 API calls 5614->5617 5615 4067fb 5615->5614 5616 406803 5615->5616 5618 403278 4 API calls 5616->5618 5619 406810 5617->5619 5618->5619 5619->5569 5631 406918 5620->5631 5624 406c25 5623->5624 5624->5561 5626 406d36 5625->5626 5627 4034f0 4 API calls 5626->5627 5628 406d44 5627->5628 5628->5606 5630 403418 GetFullPathNameA 5629->5630 5630->5614 5630->5615 5638 4068b4 5631->5638 5633 40693a 5634 406942 GetFileAttributesA 5633->5634 5635 406957 5634->5635 5636 403198 4 API calls 5635->5636 5637 40695f 5636->5637 5637->5557 5648 40668c 5638->5648 5640 4068c5 5641 4068d7 CharPrevA 5640->5641 5642 4068eb 5640->5642 5641->5640 5643 406901 5642->5643 5644 4068f6 5642->5644 5655 403454 5643->5655 5646 40322c 4 API calls 5644->5646 5647 4068ff 5646->5647 5647->5633 5650 40669d 5648->5650 5649 4066fd 5651 4065d8 IsDBCSLeadByte 5649->5651 5652 4066f8 5649->5652 5650->5649 5654 4066b9 5650->5654 5651->5652 5652->5640 5654->5652 5662 4065d8 IsDBCSLeadByte 5654->5662 5656 403486 5655->5656 5657 403459 5655->5657 5658 403198 4 API calls 5656->5658 5657->5656 5659 40346d 5657->5659 5661 40347c 5658->5661 5660 403278 4 API calls 5659->5660 5660->5661 5661->5647 5663 4065ec 5662->5663 5663->5654 5665 403198 4 API calls 5664->5665 5667 409029 5665->5667 5669 409056 5667->5669 5687 4032a8 5667->5687 5690 403494 5667->5690 5670 403198 4 API calls 5669->5670 5671 40906b 5670->5671 5671->5582 5673 4033bc 5672->5673 5674 403254 4 API calls 5673->5674 5675 4033cf 5674->5675 5676 4031e8 4 API calls 5675->5676 5677 4033f7 5676->5677 5694 408dc8 5678->5694 5680 408ea2 5681 408ea6 5680->5681 5700 406984 5680->5700 5681->5582 5684 408ed9 5703 408e04 5684->5703 5688 403278 4 API calls 5687->5688 5689 4032b5 5688->5689 5689->5667 5691 403498 5690->5691 5693 4034c3 5690->5693 5692 4034f0 4 API calls 5691->5692 5692->5693 5693->5667 5695 408dd2 5694->5695 5696 408dd6 5694->5696 5695->5680 5697 408df8 SetLastError 5696->5697 5698 408ddf Wow64DisableWow64FsRedirection 5696->5698 5699 408df3 5697->5699 5698->5699 5699->5680 5701 406918 7 API calls 5700->5701 5702 40698e GetLastError 5701->5702 5702->5684 5704 408e13 5703->5704 5705 408e09 Wow64RevertWow64FsRedirection 5703->5705 5704->5582 5705->5704 5707 403198 4 API calls 5706->5707 5709 408b35 5706->5709 5707->5709 5708 4031b8 4 API calls 5710 408be5 5708->5710 5711 408b4c 5709->5711 5712 403278 4 API calls 5709->5712 5714 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5709->5714 5715 408b60 5709->5715 5710->5352 5713 4032fc 4 API calls 5711->5713 5712->5709 5713->5715 5714->5709 5715->5708 5717 40668c IsDBCSLeadByte 5716->5717 5719 406779 5717->5719 5718 4067c2 5718->5370 5719->5718 5720 4065d8 IsDBCSLeadByte 5719->5720 5720->5719 5722 406837 5721->5722 5723 406764 IsDBCSLeadByte 5722->5723 5726 406842 5723->5726 5724 406632 5724->5375 5724->5376 5725 4065d8 IsDBCSLeadByte 5725->5726 5726->5724 5726->5725 5728 40689b 5727->5728 5729 40689f 5727->5729 5728->5390 5730 4068a6 CharPrevA 5729->5730 5730->5390 5732 403414 5731->5732 5733 4074cf CreateFileA 5732->5733 5733->5411 5735 407490 5734->5735 5736 4074cf CreateFileA 5735->5736 5736->5411 5738 402bd5 RaiseException 5737->5738 5739 402be6 5737->5739 5738->5739 5739->5430 5741 407dc9 5740->5741 5743 407dd8 5741->5743 5758 407ccc 5741->5758 5744 407e12 5743->5744 5745 407ccc 19 API calls 5743->5745 5746 407e26 5744->5746 5747 407ccc 19 API calls 5744->5747 5745->5744 5750 407e52 5746->5750 5755 407d5c 5746->5755 5747->5746 5750->5444 5752 407b8b 5751->5752 5753 407b4c 5751->5753 5752->5443 5752->5444 5753->5752 5769 407a88 5753->5769 5756 407d6b VirtualFree 5755->5756 5757 407d7d VirtualAlloc 5755->5757 5756->5757 5757->5750 5761 405814 5758->5761 5760 407cee 5760->5743 5762 405820 5761->5762 5763 4050e4 19 API calls 5762->5763 5764 40584d 5763->5764 5765 4031e8 4 API calls 5764->5765 5766 405858 5765->5766 5767 403198 4 API calls 5766->5767 5768 40586d 5767->5768 5768->5760 5770 407a93 5769->5770 5771 407aa4 5769->5771 5772 4057e0 4 API calls 5770->5772 5781 4073b8 5771->5781 5772->5771 5775 4073b8 20 API calls 5776 407ad9 5775->5776 5777 407830 InterlockedExchange 5776->5777 5778 407aee 5777->5778 5779 407b04 5778->5779 5780 4057e0 4 API calls 5778->5780 5779->5753 5780->5779 5782 4073cc 5781->5782 5783 4073dc 5782->5783 5784 407304 20 API calls 5782->5784 5783->5775 5784->5783 6284 408e76 6285 408e68 6284->6285 6286 408e04 Wow64RevertWow64FsRedirection 6285->6286 6287 408e70 6286->6287 6288 407e78 6289 407ea0 6288->6289 6291 407ea7 6288->6291 6290 407db4 21 API calls 6289->6290 6290->6291 6292 407eda 6291->6292 6294 407ed0 6291->6294 6295 407ece 6291->6295 6293 407f0f 6292->6293 6296 407ccc 19 API calls 6292->6296 6298 403198 4 API calls 6293->6298 6297 407ccc 19 API calls 6294->6297 6299 4050e4 19 API calls 6295->6299 6296->6293 6297->6292 6300 407f24 6298->6300 6301 407ef6 6299->6301 6303 407c54 6301->6303 6304 407c57 6303->6304 6305 40322c 4 API calls 6304->6305 6306 407c79 6305->6306 6307 4032fc 4 API calls 6306->6307 6308 407c83 6307->6308 6309 4057e0 4 API calls 6308->6309 6310 407c92 6309->6310 6311 403198 4 API calls 6310->6311 6312 407cac 6311->6312 6312->6292 6313 408e78 SetLastError 6314 408e81 6313->6314 6737 403f7d 6738 403fa2 6737->6738 6741 403f84 6737->6741 6740 403e8e 4 API calls 6738->6740 6738->6741 6739 403f8c 6740->6741 6741->6739 6742 402674 4 API calls 6741->6742 6743 403fca 6742->6743 5785 403d02 5792 403d12 5785->5792 5786 403ddf ExitProcess 5787 403db8 5801 403cc8 5787->5801 5788 403dea 5791 403cc8 4 API calls 5793 403dcc 5791->5793 5792->5786 5792->5787 5792->5788 5792->5792 5795 403da4 5792->5795 5796 403d8f MessageBoxA 5792->5796 5805 4019dc 5793->5805 5817 403fe4 5795->5817 5796->5787 5797 403dd1 5797->5786 5797->5788 5802 403cd6 5801->5802 5803 403ceb 5802->5803 5821 402674 5802->5821 5803->5791 5806 401abb 5805->5806 5807 4019ed 5805->5807 5806->5797 5808 401a04 RtlEnterCriticalSection 5807->5808 5809 401a0e LocalFree 5807->5809 5808->5809 5810 401a41 5809->5810 5811 401a2f VirtualFree 5810->5811 5812 401a49 5810->5812 5811->5810 5813 401a70 LocalFree 5812->5813 5814 401a87 5812->5814 5813->5813 5813->5814 5815 401aa9 RtlDeleteCriticalSection 5814->5815 5816 401a9f RtlLeaveCriticalSection 5814->5816 5815->5797 5816->5815 5818 403fe8 5817->5818 5824 403f07 5818->5824 5820 404006 5822 403154 4 API calls 5821->5822 5823 40267a 5822->5823 5823->5803 5827 403f09 5824->5827 5826 403f3c 5826->5820 5829 403e9c 5827->5829 5830 403154 4 API calls 5827->5830 5835 403f3d 5827->5835 5847 403e9c 5827->5847 5828 403ef2 5832 402674 4 API calls 5828->5832 5829->5826 5829->5828 5833 403ea9 5829->5833 5838 403e8e 5829->5838 5830->5827 5836 403ecf 5832->5836 5833->5836 5837 402674 4 API calls 5833->5837 5835->5820 5836->5820 5837->5836 5839 403e4c 5838->5839 5840 403e62 5839->5840 5841 403e7b 5839->5841 5844 403e67 5839->5844 5842 403cc8 4 API calls 5840->5842 5843 402674 4 API calls 5841->5843 5842->5844 5845 403e78 5843->5845 5844->5845 5846 402674 4 API calls 5844->5846 5845->5828 5845->5833 5846->5845 5848 403ed7 5847->5848 5854 403ea9 5847->5854 5850 403ef2 5848->5850 5851 403e8e 4 API calls 5848->5851 5849 403ecf 5849->5827 5852 402674 4 API calls 5850->5852 5853 403ee6 5851->5853 5852->5849 5853->5850 5853->5854 5854->5849 5855 402674 4 API calls 5854->5855 5855->5849 6325 404206 6326 4041cc 6325->6326 6329 40420a 6325->6329 6327 404282 6328 403154 4 API calls 6330 404323 6328->6330 6329->6327 6329->6328 6091 409f08 6121 409394 GetLastError 6091->6121 6094 409f14 6096 409f1e CreateWindowExA SetWindowLongA 6094->6096 6095 402f24 5 API calls 6095->6094 6097 4050e4 19 API calls 6096->6097 6098 409fa1 6097->6098 6099 4032fc 4 API calls 6098->6099 6100 409faf 6099->6100 6101 4032fc 4 API calls 6100->6101 6102 409fbc 6101->6102 6134 406ab8 GetCommandLineA 6102->6134 6105 4032fc 4 API calls 6106 409fd1 6105->6106 6139 4097bc 6106->6139 6109 4095d0 5 API calls 6110 409ff6 6109->6110 6111 40a02f 6110->6111 6155 409330 6110->6155 6113 40a048 6111->6113 6116 40a042 RemoveDirectoryA 6111->6116 6114 40a051 73A25CF0 6113->6114 6115 40a05c 6113->6115 6114->6115 6117 40a084 6115->6117 6163 40357c 6115->6163 6116->6113 6119 40a07a 6120 4025ac 4 API calls 6119->6120 6120->6117 6122 404be4 19 API calls 6121->6122 6123 4093db 6122->6123 6124 4071a8 5 API calls 6123->6124 6125 4093eb 6124->6125 6126 408c04 4 API calls 6125->6126 6127 409400 6126->6127 6128 4057e0 4 API calls 6127->6128 6129 40940f 6128->6129 6130 4031b8 4 API calls 6129->6130 6131 40942e 6130->6131 6132 403198 4 API calls 6131->6132 6133 409436 6132->6133 6133->6094 6133->6095 6135 406a2c 4 API calls 6134->6135 6136 406add 6135->6136 6137 403198 4 API calls 6136->6137 6138 406afb 6137->6138 6138->6105 6140 4033b4 4 API calls 6139->6140 6141 4097f7 6140->6141 6142 409829 CreateProcessA 6141->6142 6143 409835 6142->6143 6144 40983c CloseHandle 6142->6144 6145 409394 21 API calls 6143->6145 6146 409845 6144->6146 6145->6144 6176 409790 6146->6176 6149 409861 6150 409790 3 API calls 6149->6150 6151 409866 GetExitCodeProcess CloseHandle 6150->6151 6152 409886 6151->6152 6153 403198 4 API calls 6152->6153 6154 40988e 6153->6154 6154->6109 6154->6110 6156 409343 6155->6156 6157 40938a 6155->6157 6156->6157 6158 40934b Sleep 6156->6158 6159 40935b Sleep 6156->6159 6161 409372 GetLastError 6156->6161 6180 408e14 6156->6180 6157->6111 6158->6156 6159->6156 6161->6157 6162 40937c GetLastError 6161->6162 6162->6156 6162->6157 6164 403591 6163->6164 6165 4035a0 6163->6165 6168 4035b6 6164->6168 6171 4035d0 6164->6171 6172 40359b 6164->6172 6166 4035b1 6165->6166 6167 4035b8 6165->6167 6169 403198 4 API calls 6166->6169 6170 4031b8 4 API calls 6167->6170 6168->6119 6169->6168 6170->6168 6171->6168 6173 40357c 4 API calls 6171->6173 6172->6165 6175 4035ec 6172->6175 6173->6171 6175->6168 6188 403554 6175->6188 6177 4097a4 PeekMessageA 6176->6177 6178 4097b6 MsgWaitForMultipleObjects 6177->6178 6179 409798 TranslateMessage DispatchMessageA 6177->6179 6178->6146 6178->6149 6179->6177 6181 408dc8 2 API calls 6180->6181 6182 408e2a 6181->6182 6183 408e2e 6182->6183 6184 408e4a DeleteFileA GetLastError 6182->6184 6183->6156 6185 408e68 6184->6185 6186 408e04 Wow64RevertWow64FsRedirection 6185->6186 6187 408e70 6186->6187 6187->6156 6189 403566 6188->6189 6191 403578 6189->6191 6192 403604 6189->6192 6191->6175 6193 40357c 6192->6193 6194 4035a0 6193->6194 6197 4035b6 6193->6197 6200 40359b 6193->6200 6204 4035d0 6193->6204 6195 4035b1 6194->6195 6196 4035b8 6194->6196 6198 403198 4 API calls 6195->6198 6199 4031b8 4 API calls 6196->6199 6197->6189 6198->6197 6199->6197 6200->6194 6201 4035ec 6200->6201 6201->6197 6203 403554 4 API calls 6201->6203 6202 40357c 4 API calls 6202->6204 6203->6201 6204->6197 6204->6202 6331 402c08 6332 402c82 6331->6332 6335 402c19 6331->6335 6333 402c56 RtlUnwind 6334 403154 4 API calls 6333->6334 6334->6332 6335->6332 6335->6333 6338 402b28 6335->6338 6339 402b31 RaiseException 6338->6339 6340 402b47 6338->6340 6339->6340 6340->6333 6762 407512 GetFileSize 6763 40753e 6762->6763 6764 40752e GetLastError 6762->6764 6764->6763 6765 407537 6764->6765 6766 4073a4 21 API calls 6765->6766 6766->6763 6341 403018 6342 403070 6341->6342 6343 403025 6341->6343 6344 40302a RtlUnwind 6343->6344 6346 40304e 6344->6346 6345 402f78 6346->6345 6348 402be8 6346->6348 6349 402bf1 RaiseException 6348->6349 6350 402c04 6348->6350 6349->6350 6350->6342 6767 406f1f 6768 406f2c SetErrorMode 6767->6768 6351 409e20 6352 409e45 6351->6352 6353 407830 InterlockedExchange 6352->6353 6354 409e6f 6353->6354 6355 409e7f 6354->6355 6356 4098b8 4 API calls 6354->6356 6361 4075c4 SetEndOfFile 6355->6361 6356->6355 6358 409e9b 6359 4025ac 4 API calls 6358->6359 6360 409ed2 6359->6360 6362 4075d4 6361->6362 6363 4075db 6361->6363 6364 4073a4 21 API calls 6362->6364 6363->6358 6364->6363 6365 405a24 6366 405a34 6365->6366 6367 405a2c 6365->6367 6368 405a32 6367->6368 6369 405a3b 6367->6369 6372 40599c 6368->6372 6370 405890 5 API calls 6369->6370 6370->6366 6373 4059a4 6372->6373 6374 4059be 6373->6374 6375 403154 4 API calls 6373->6375 6376 4059c3 6374->6376 6377 4059da 6374->6377 6375->6373 6378 405890 5 API calls 6376->6378 6379 403154 4 API calls 6377->6379 6380 4059d6 6378->6380 6381 4059df 6379->6381 6383 403154 4 API calls 6380->6383 6382 405900 19 API calls 6381->6382 6382->6380 6384 405a08 6383->6384 6385 403154 4 API calls 6384->6385 6386 405a16 6385->6386 6386->6366 6387 403a28 ReadFile 6388 403a46 6387->6388 6389 403a49 GetLastError 6387->6389 6773 409730 6774 409749 6773->6774 6775 40973f 6773->6775 6775->6774 6776 40976e CallWindowProcA 6775->6776 6776->6774 6777 403932 6778 403924 6777->6778 6779 40374c VariantClear 6778->6779 6780 40392c 6779->6780 6205 406f3b 6206 406f2c SetErrorMode 6205->6206 6390 409e3b 6391 4098b8 4 API calls 6390->6391 6392 409e40 6391->6392 6393 409e45 6392->6393 6394 402f24 5 API calls 6392->6394 6395 407830 InterlockedExchange 6393->6395 6394->6393 6396 409e6f 6395->6396 6397 409e7f 6396->6397 6398 4098b8 4 API calls 6396->6398 6399 4075c4 22 API calls 6397->6399 6398->6397 6400 409e9b 6399->6400 6401 4025ac 4 API calls 6400->6401 6402 409ed2 6401->6402 5862 4075c4 SetEndOfFile 5863 4075d4 5862->5863 5864 4075db 5862->5864 5865 4073a4 21 API calls 5863->5865 5865->5864 6409 402ccc 6412 402cfe 6409->6412 6413 402cdd 6409->6413 6410 402d88 RtlUnwind 6411 403154 4 API calls 6410->6411 6411->6412 6413->6410 6413->6412 6414 402b28 RaiseException 6413->6414 6415 402d7f 6414->6415 6415->6410 6781 403fcd 6782 403f07 4 API calls 6781->6782 6783 403fd6 6782->6783 6784 403e9c 4 API calls 6783->6784 6785 403fe2 6784->6785 4900 4024d0 4901 4024e4 4900->4901 4902 4024f7 4900->4902 4939 401918 RtlInitializeCriticalSection 4901->4939 4903 402518 4902->4903 4904 40250e RtlEnterCriticalSection 4902->4904 4916 402300 4903->4916 4904->4903 4908 4024ed 4910 402525 4912 402581 4910->4912 4913 402577 RtlLeaveCriticalSection 4910->4913 4913->4912 4914 402531 4914->4910 4946 40215c 4914->4946 4917 402314 4916->4917 4918 402335 4917->4918 4923 4023b8 4917->4923 4920 402344 4918->4920 4960 401b74 4918->4960 4920->4910 4926 401fd4 4920->4926 4923->4920 4924 402455 4923->4924 4963 401d80 4923->4963 4971 401e84 4923->4971 4924->4920 4967 401d00 4924->4967 4927 401fe8 4926->4927 4928 401ffb 4926->4928 4929 401918 4 API calls 4927->4929 4930 402012 RtlEnterCriticalSection 4928->4930 4933 40201c 4928->4933 4931 401fed 4929->4931 4930->4933 4931->4928 4932 401ff1 4931->4932 4938 402052 4932->4938 4933->4938 5053 401ee0 4933->5053 4936 402147 4936->4914 4937 40213d RtlLeaveCriticalSection 4937->4936 4938->4914 4940 40193c RtlEnterCriticalSection 4939->4940 4941 401946 4939->4941 4940->4941 4942 401964 LocalAlloc 4941->4942 4943 40197e 4942->4943 4944 4019c3 RtlLeaveCriticalSection 4943->4944 4945 4019cd 4943->4945 4944->4945 4945->4902 4945->4908 4947 40217a 4946->4947 4948 402175 4946->4948 4950 4021ab RtlEnterCriticalSection 4947->4950 4953 40217e 4947->4953 4956 4021b5 4947->4956 4949 401918 4 API calls 4948->4949 4949->4947 4950->4956 4951 4021c1 4954 4022e3 RtlLeaveCriticalSection 4951->4954 4955 4022ed 4951->4955 4952 402244 4952->4953 4957 401d80 7 API calls 4952->4957 4953->4910 4954->4955 4955->4910 4956->4951 4956->4952 4958 402270 4956->4958 4957->4953 4958->4951 4959 401d00 7 API calls 4958->4959 4959->4951 4961 40215c 9 API calls 4960->4961 4962 401b95 4961->4962 4962->4920 4964 401d89 4963->4964 4966 401d92 4963->4966 4965 401b74 9 API calls 4964->4965 4964->4966 4965->4966 4966->4923 4968 401d4e 4967->4968 4969 401d1e 4967->4969 4968->4969 4976 401c68 4968->4976 4969->4920 5031 401768 4971->5031 4973 401e99 4975 401ea6 4973->4975 5042 401dcc 4973->5042 4975->4923 4977 401c7a 4976->4977 4978 401c9d 4977->4978 4979 401caf 4977->4979 4989 40188c 4978->4989 4981 40188c 3 API calls 4979->4981 4982 401cad 4981->4982 4983 401cc5 4982->4983 4999 401b44 4982->4999 4983->4969 4985 401cd4 4986 401cee 4985->4986 5004 401b98 4985->5004 5009 4013a0 4986->5009 4990 4018b2 4989->4990 4991 40190b 4989->4991 5013 401658 4990->5013 4991->4982 4996 4018e6 4996->4991 4998 4013a0 LocalAlloc 4996->4998 4998->4991 5000 401b61 4999->5000 5001 401b52 4999->5001 5000->4985 5002 401d00 9 API calls 5001->5002 5003 401b5f 5002->5003 5003->4985 5005 401b9d 5004->5005 5007 401bab 5004->5007 5006 401b74 9 API calls 5005->5006 5008 401baa 5006->5008 5007->4986 5008->4986 5010 4013ab 5009->5010 5011 4013c6 5010->5011 5012 4012e4 LocalAlloc 5010->5012 5011->4983 5012->5011 5015 40168f 5013->5015 5014 4016cf 5017 40132c 5014->5017 5015->5014 5016 4016a9 VirtualFree 5015->5016 5016->5015 5018 401348 5017->5018 5025 4012e4 5018->5025 5021 40150c 5022 40153b 5021->5022 5023 401594 5022->5023 5024 401568 VirtualFree 5022->5024 5023->4996 5024->5022 5028 40128c 5025->5028 5029 401298 LocalAlloc 5028->5029 5030 4012aa 5028->5030 5029->5030 5030->4996 5030->5021 5032 401787 5031->5032 5033 40183b 5032->5033 5034 401494 LocalAlloc VirtualAlloc VirtualAlloc VirtualFree 5032->5034 5035 40132c LocalAlloc 5032->5035 5037 401821 5032->5037 5039 4017d6 5032->5039 5040 4017e7 5033->5040 5049 4015c4 5033->5049 5034->5032 5035->5032 5038 40150c VirtualFree 5037->5038 5038->5040 5041 40150c VirtualFree 5039->5041 5040->4973 5041->5040 5043 401d80 9 API calls 5042->5043 5044 401de0 5043->5044 5045 40132c LocalAlloc 5044->5045 5047 401df0 5045->5047 5046 401df8 5046->4975 5047->5046 5048 401b44 9 API calls 5047->5048 5048->5046 5051 40160a 5049->5051 5050 40163a 5050->5040 5051->5050 5052 401626 VirtualAlloc 5051->5052 5052->5050 5052->5051 5054 401ef0 5053->5054 5055 401f1c 5054->5055 5058 401f40 5054->5058 5059 401e58 5054->5059 5056 401d00 9 API calls 5055->5056 5055->5058 5056->5058 5058->4936 5058->4937 5064 4016d8 5059->5064 5062 401dcc 9 API calls 5063 401e75 5062->5063 5063->5054 5065 4016f4 5064->5065 5067 4016fe 5065->5067 5069 40175b 5065->5069 5070 40132c LocalAlloc 5065->5070 5072 40174f 5065->5072 5074 401430 5065->5074 5068 4015c4 VirtualAlloc 5067->5068 5071 40170a 5068->5071 5069->5062 5069->5063 5070->5065 5071->5069 5073 40150c VirtualFree 5072->5073 5073->5069 5075 40143f VirtualAlloc 5074->5075 5077 40146c 5075->5077 5078 40148f 5075->5078 5079 4012e4 LocalAlloc 5077->5079 5078->5065 5080 401478 5079->5080 5080->5078 5081 40147c VirtualFree 5080->5081 5081->5078 6416 4028d2 6417 4028da 6416->6417 6418 403554 4 API calls 6417->6418 6419 4028ef 6417->6419 6418->6417 6420 4025ac 4 API calls 6419->6420 6421 4028f4 6420->6421 6786 4019d3 6787 4019ba 6786->6787 6788 4019c3 RtlLeaveCriticalSection 6787->6788 6789 4019cd 6787->6789 6788->6789 6790 4065d4 IsDBCSLeadByte 6791 4065ec 6790->6791 6422 40a0d9 6431 409448 6422->6431 6425 402f24 5 API calls 6426 40a0e3 6425->6426 6427 403198 4 API calls 6426->6427 6428 40a102 6427->6428 6429 403198 4 API calls 6428->6429 6430 40a10a 6429->6430 6440 4055fc 6431->6440 6433 409463 6434 409491 6433->6434 6446 407130 6433->6446 6437 403198 4 API calls 6434->6437 6436 409481 6439 409489 MessageBoxA 6436->6439 6438 4094a6 6437->6438 6438->6425 6439->6434 6441 403154 4 API calls 6440->6441 6442 405601 6441->6442 6443 405619 6442->6443 6444 403154 4 API calls 6442->6444 6443->6433 6445 40560f 6444->6445 6445->6433 6447 4055fc 4 API calls 6446->6447 6448 40713f 6447->6448 6449 407145 6448->6449 6451 407153 6448->6451 6450 40322c 4 API calls 6449->6450 6452 407151 6450->6452 6453 407163 6451->6453 6454 40716f 6451->6454 6452->6436 6457 4070f4 6453->6457 6464 4032b8 6454->6464 6458 40322c 4 API calls 6457->6458 6459 407103 6458->6459 6460 407120 6459->6460 6461 406894 CharPrevA 6459->6461 6460->6452 6462 40710f 6461->6462 6462->6460 6463 4032fc 4 API calls 6462->6463 6463->6460 6465 403278 4 API calls 6464->6465 6466 4032c2 6465->6466 6466->6452 6795 407bdb 6798 407be1 6795->6798 6796 40322c 4 API calls 6797 407c79 6796->6797 6799 4032fc 4 API calls 6797->6799 6798->6796 6800 407c83 6799->6800 6801 4057e0 4 API calls 6800->6801 6802 407c92 6801->6802 6803 403198 4 API calls 6802->6803 6804 407cac 6803->6804 6207 4074dc SetFilePointer 6208 40750f 6207->6208 6209 4074ff GetLastError 6207->6209 6209->6208 6210 407508 6209->6210 6211 4073a4 21 API calls 6210->6211 6211->6208 5082 4075e0 WriteFile 5083 407600 5082->5083 5086 407607 5082->5086 5088 4073a4 GetLastError 5083->5088 5085 407618 5086->5085 5091 407304 5086->5091 5089 407304 20 API calls 5088->5089 5090 4073b5 5089->5090 5090->5086 5100 4071a8 FormatMessageA 5091->5100 5094 40734c 5107 4057e0 5094->5107 5097 40735b 5111 403198 5097->5111 5101 4071ce 5100->5101 5115 403278 5101->5115 5104 4050e4 5142 4050f8 5104->5142 5108 4057e7 5107->5108 5109 4031e8 4 API calls 5108->5109 5110 4057ff 5109->5110 5110->5097 5112 4031b7 5111->5112 5113 40319e 5111->5113 5112->5085 5113->5112 5114 4025ac 4 API calls 5113->5114 5114->5112 5120 403254 5115->5120 5117 403288 5118 403198 4 API calls 5117->5118 5119 4032a0 5118->5119 5119->5094 5119->5104 5121 403274 5120->5121 5122 403258 5120->5122 5121->5117 5125 402594 5122->5125 5124 403261 5124->5117 5126 402598 5125->5126 5127 4025a2 5125->5127 5126->5127 5129 403154 5126->5129 5127->5124 5127->5127 5130 403164 5129->5130 5131 40318c TlsGetValue 5129->5131 5130->5127 5132 403196 5131->5132 5133 40316f 5131->5133 5132->5127 5137 40310c 5133->5137 5135 403174 TlsGetValue 5136 403184 5135->5136 5136->5127 5138 403120 LocalAlloc 5137->5138 5139 403116 5137->5139 5140 40313e TlsSetValue 5138->5140 5141 403132 5138->5141 5139->5138 5140->5141 5141->5135 5143 405115 5142->5143 5150 404da8 5143->5150 5146 405141 5147 403278 4 API calls 5146->5147 5149 4050f3 5147->5149 5149->5094 5153 404dc3 5150->5153 5151 404dd5 5151->5146 5155 404b34 5151->5155 5153->5151 5158 404eca 5153->5158 5165 404d9c 5153->5165 5275 405890 5155->5275 5157 404b45 5157->5146 5159 404edb 5158->5159 5160 404f29 5158->5160 5159->5160 5162 404faf 5159->5162 5163 404f47 5160->5163 5168 404d44 5160->5168 5162->5163 5172 404d88 5162->5172 5163->5153 5166 403198 4 API calls 5165->5166 5167 404da6 5166->5167 5167->5153 5169 404d52 5168->5169 5175 404b4c 5169->5175 5171 404d80 5171->5160 5205 4039a4 5172->5205 5178 405900 5175->5178 5177 404b65 5177->5171 5179 40590e 5178->5179 5188 404c2c LoadStringA 5179->5188 5182 4050e4 19 API calls 5183 405946 5182->5183 5191 4031e8 5183->5191 5189 403278 4 API calls 5188->5189 5190 404c59 5189->5190 5190->5182 5193 4031ec 5191->5193 5195 4031fc 5191->5195 5192 403228 5197 4031b8 5192->5197 5194 403254 4 API calls 5193->5194 5193->5195 5194->5195 5195->5192 5201 4025ac 5195->5201 5198 4031be 5197->5198 5199 4031e3 5198->5199 5200 4025ac 4 API calls 5198->5200 5199->5177 5200->5198 5202 4025b0 5201->5202 5204 4025ba 5201->5204 5203 403154 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5202->5203 5202->5204 5203->5204 5204->5192 5206 4039ab 5205->5206 5211 4038b4 5206->5211 5208 4039cb 5209 403198 4 API calls 5208->5209 5210 4039d2 5209->5210 5210->5163 5212 4038d5 5211->5212 5213 4038c8 5211->5213 5215 403934 5212->5215 5216 4038db 5212->5216 5239 403780 5213->5239 5217 403993 5215->5217 5218 40393b 5215->5218 5219 4038e1 5216->5219 5220 4038ee 5216->5220 5222 4037f4 3 API calls 5217->5222 5223 403941 5218->5223 5224 40394b 5218->5224 5246 403894 5219->5246 5221 403894 6 API calls 5220->5221 5227 4038fc 5221->5227 5225 4038d0 5222->5225 5261 403864 5223->5261 5229 4037f4 3 API calls 5224->5229 5225->5208 5251 4037f4 5227->5251 5231 40395d 5229->5231 5232 403864 9 API calls 5231->5232 5234 403976 5232->5234 5233 403917 5257 40374c 5233->5257 5236 40374c VariantClear 5234->5236 5238 40398b 5236->5238 5237 40392c 5237->5208 5238->5208 5240 4037f0 5239->5240 5241 403744 5239->5241 5240->5225 5241->5239 5242 403793 VariantClear 5241->5242 5243 403198 4 API calls 5241->5243 5244 4037dc VariantCopyInd 5241->5244 5245 4037ab 5241->5245 5242->5241 5243->5241 5244->5240 5244->5241 5245->5225 5266 4036b8 5246->5266 5249 40374c VariantClear 5250 4038a9 5249->5250 5250->5225 5252 403845 VariantChangeTypeEx 5251->5252 5253 40380a VariantChangeTypeEx 5251->5253 5256 403832 5252->5256 5254 403826 5253->5254 5255 40374c VariantClear 5254->5255 5255->5256 5256->5233 5258 403766 5257->5258 5259 403759 5257->5259 5258->5237 5259->5258 5260 403779 VariantClear 5259->5260 5260->5237 5272 40369c SysStringLen 5261->5272 5264 40374c VariantClear 5265 403882 5264->5265 5265->5225 5267 4036cb 5266->5267 5268 403706 MultiByteToWideChar SysAllocStringLen MultiByteToWideChar 5267->5268 5269 4036db 5267->5269 5270 40372e 5268->5270 5271 4036ed MultiByteToWideChar SysAllocStringLen 5269->5271 5270->5249 5271->5270 5273 403610 7 API calls 5272->5273 5274 4036b3 5273->5274 5274->5264 5276 40589c 5275->5276 5277 404c2c 5 API calls 5276->5277 5278 4058c2 5277->5278 5279 4031e8 4 API calls 5278->5279 5280 4058cd 5279->5280 5281 403198 4 API calls 5280->5281 5282 4058e2 5281->5282 5282->5157 6471 409ee4 6472 409f14 6471->6472 6473 409f1e CreateWindowExA SetWindowLongA 6472->6473 6474 4050e4 19 API calls 6473->6474 6475 409fa1 6474->6475 6476 4032fc 4 API calls 6475->6476 6477 409faf 6476->6477 6478 4032fc 4 API calls 6477->6478 6479 409fbc 6478->6479 6480 406ab8 5 API calls 6479->6480 6481 409fc8 6480->6481 6482 4032fc 4 API calls 6481->6482 6483 409fd1 6482->6483 6484 4097bc 29 API calls 6483->6484 6485 409fe3 6484->6485 6486 4095d0 5 API calls 6485->6486 6487 409ff6 6485->6487 6486->6487 6488 40a02f 6487->6488 6489 409330 9 API calls 6487->6489 6490 40a048 6488->6490 6493 40a042 RemoveDirectoryA 6488->6493 6489->6488 6491 40a051 73A25CF0 6490->6491 6492 40a05c 6490->6492 6491->6492 6494 40a084 6492->6494 6495 40357c 4 API calls 6492->6495 6493->6490 6496 40a07a 6495->6496 6497 4025ac 4 API calls 6496->6497 6497->6494 6809 402be9 RaiseException 6810 402c04 6809->6810 6512 402af2 6513 402afe 6512->6513 6516 402ed0 6513->6516 6517 403154 4 API calls 6516->6517 6519 402ee0 6517->6519 6518 402b03 6519->6518 6521 402b0c 6519->6521 6522 402b25 6521->6522 6523 402b15 RaiseException 6521->6523 6522->6518 6523->6522 6524 405af2 6526 405af4 6524->6526 6525 405b30 6529 405890 5 API calls 6525->6529 6526->6525 6527 405b47 6526->6527 6528 405b2a 6526->6528 6533 404c2c 5 API calls 6527->6533 6528->6525 6530 405b9c 6528->6530 6531 405b43 6529->6531 6532 405900 19 API calls 6530->6532 6535 403198 4 API calls 6531->6535 6532->6531 6534 405b70 6533->6534 6537 405900 19 API calls 6534->6537 6536 405bd6 6535->6536 6537->6531 6556 409ef6 6557 409f3a CreateWindowExA SetWindowLongA 6556->6557 6558 409efa 6556->6558 6559 409fa1 6557->6559 6560 4050e4 19 API calls 6557->6560 6558->6557 6561 4032fc 4 API calls 6559->6561 6560->6559 6562 409faf 6561->6562 6563 4032fc 4 API calls 6562->6563 6564 409fbc 6563->6564 6565 406ab8 5 API calls 6564->6565 6566 409fc8 6565->6566 6567 4032fc 4 API calls 6566->6567 6568 409fd1 6567->6568 6569 4097bc 29 API calls 6568->6569 6570 409fe3 6569->6570 6571 4095d0 5 API calls 6570->6571 6572 409ff6 6570->6572 6571->6572 6573 40a02f 6572->6573 6574 409330 9 API calls 6572->6574 6575 40a048 6573->6575 6578 40a042 RemoveDirectoryA 6573->6578 6574->6573 6576 40a051 73A25CF0 6575->6576 6577 40a05c 6575->6577 6576->6577 6579 40a084 6577->6579 6580 40357c 4 API calls 6577->6580 6578->6575 6581 40a07a 6580->6581 6582 4025ac 4 API calls 6581->6582 6582->6579 6815 402dfa 6816 402e26 6815->6816 6817 402e0d 6815->6817 6819 402ba4 6817->6819 6820 402bc9 6819->6820 6821 402bad 6819->6821 6820->6816 6822 402bb5 RaiseException 6821->6822 6822->6820 6583 403a80 CloseHandle 6584 403a90 6583->6584 6585 403a91 GetLastError 6583->6585 6590 404283 6591 4042c3 6590->6591 6592 403154 4 API calls 6591->6592 6593 404323 6592->6593 6827 404185 6828 4041ff 6827->6828 6829 4041cc 6828->6829 6830 403154 4 API calls 6828->6830 6831 404323 6830->6831 6598 403e87 6599 403e4c 6598->6599 6600 403e62 6599->6600 6601 403e7b 6599->6601 6604 403e67 6599->6604 6602 403cc8 4 API calls 6600->6602 6603 402674 4 API calls 6601->6603 6602->6604 6605 403e78 6603->6605 6604->6605 6606 402674 4 API calls 6604->6606 6606->6605 6836 408d88 6839 408c58 6836->6839 6840 408c61 6839->6840 6841 403198 4 API calls 6840->6841 6842 408c6f 6840->6842 6841->6840 6607 40a091 6608 40a003 6607->6608 6609 40a02f 6608->6609 6610 409330 9 API calls 6608->6610 6611 40a048 6609->6611 6614 40a042 RemoveDirectoryA 6609->6614 6610->6609 6612 40a051 73A25CF0 6611->6612 6613 40a05c 6611->6613 6612->6613 6615 40a084 6613->6615 6616 40357c 4 API calls 6613->6616 6614->6611 6617 40a07a 6616->6617 6618 4025ac 4 API calls 6617->6618 6618->6615 6619 408a92 6620 408a9b 6619->6620 6621 403198 4 API calls 6620->6621 6628 408b35 6621->6628 6622 408b60 6623 4031b8 4 API calls 6622->6623 6624 408be5 6623->6624 6625 408b4c 6627 4032fc 4 API calls 6625->6627 6626 403278 4 API calls 6626->6628 6627->6622 6628->6622 6628->6625 6628->6626 6629 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6628->6629 6629->6628 6643 40a096 6644 40a09f 6643->6644 6646 40a0ca 6643->6646 6653 4092a0 6644->6653 6648 403198 4 API calls 6646->6648 6647 40a0a4 6647->6646 6650 40a0c2 MessageBoxA 6647->6650 6649 40a102 6648->6649 6651 403198 4 API calls 6649->6651 6650->6646 6652 40a10a 6651->6652 6654 409307 ExitWindowsEx 6653->6654 6655 4092ac GetCurrentProcess OpenProcessToken 6653->6655 6657 4092be 6654->6657 6656 4092c2 LookupPrivilegeValueA AdjustTokenPrivileges GetLastError 6655->6656 6655->6657 6656->6654 6656->6657 6657->6647 6658 403a97 6659 403aac 6658->6659 6660 403bbc GetStdHandle 6659->6660 6661 403b0e CreateFileA 6659->6661 6671 403ab2 6659->6671 6662 403c17 GetLastError 6660->6662 6666 403bba 6660->6666 6661->6662 6663 403b2c 6661->6663 6662->6671 6665 403b3b GetFileSize 6663->6665 6663->6666 6665->6662 6667 403b4e SetFilePointer 6665->6667 6668 403be7 GetFileType 6666->6668 6666->6671 6667->6662 6672 403b6a ReadFile 6667->6672 6670 403c02 CloseHandle 6668->6670 6668->6671 6670->6671 6672->6662 6673 403b8c 6672->6673 6673->6666 6674 403b9f SetFilePointer 6673->6674 6674->6662 6675 403bb0 SetEndOfFile 6674->6675 6675->6662 6675->6666 6855 4011aa 6856 4011ac GetStdHandle 6855->6856 6683 4028ac 6684 402594 4 API calls 6683->6684 6685 4028b6 6684->6685 6690 4050b0 6691 4050c3 6690->6691 6692 404da8 19 API calls 6691->6692 6693 4050d7 6692->6693 6698 401ab9 6699 401a96 6698->6699 6700 401aa9 RtlDeleteCriticalSection 6699->6700 6701 401a9f RtlLeaveCriticalSection 6699->6701 6701->6700
                                                                                                APIs
                                                                                                • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2299586839-0
                                                                                                • Opcode ID: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                • Instruction ID: b78bf48cff894a3999656c5243e329942f020ab22272e2e872fdbeeaebf0035e
                                                                                                • Opcode Fuzzy Hash: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                • Instruction Fuzzy Hash: EDE09271B0021426D711A9699C86AEB735DDB58310F0006BFB904EB3C6EDB49E8046ED

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00408F95,?,?,?,?,00000000,?,00409A87), ref: 00408F1C
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00408F22
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,Wow64DisableWow64FsRedirection,00000000,00408F95,?,?,?,?,00000000,?,00409A87), ref: 00408F36
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00408F3C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                • API String ID: 1646373207-2130885113
                                                                                                • Opcode ID: 8f04cc14bccfcdb17213992c023d8f7c3ecead8bf0913e3ac44b7e7d270b511d
                                                                                                • Instruction ID: ef4badd54955bda93fd7c631ce084268f05c1d5093e10ec72b10b69b713a5d4b
                                                                                                • Opcode Fuzzy Hash: 8f04cc14bccfcdb17213992c023d8f7c3ecead8bf0913e3ac44b7e7d270b511d
                                                                                                • Instruction Fuzzy Hash: D701F770108301EEE700BB72DE57B163A59D745718F60443FF248761C2CE7C4904CA2D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00409F40
                                                                                                • SetWindowLongA.USER32(000304A0,000000FC,00409730), ref: 00409F57
                                                                                                  • Part of subcall function 00406AB8: GetCommandLineA.KERNEL32(00000000,00406AFC,?,?,?,?,00000000,?,00409FC8,?), ref: 00406AD0
                                                                                                  • Part of subcall function 004097BC: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,02092270,004098A8,00000000,0040988F), ref: 0040982C
                                                                                                  • Part of subcall function 004097BC: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,02092270,004098A8,00000000), ref: 00409840
                                                                                                  • Part of subcall function 004097BC: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409859
                                                                                                  • Part of subcall function 004097BC: GetExitCodeProcess.KERNEL32(?,0040B240), ref: 0040986B
                                                                                                  • Part of subcall function 004097BC: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,02092270,004098A8), ref: 00409874
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A043
                                                                                                • 73A25CF0.USER32(000304A0,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A057
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateHandleProcessWindow$CodeCommandDirectoryExitLineLongMultipleObjectsRemoveWait
                                                                                                • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                • API String ID: 978128352-3001827809
                                                                                                • Opcode ID: 236cca2b7f0ad913bc20f36f3a7df695144f04c2335042181becfcebe84b62ef
                                                                                                • Instruction ID: 4f29ae81ace6c5531c846cbde0b22070d88524e95894dc47e3de1b2ea254153d
                                                                                                • Opcode Fuzzy Hash: 236cca2b7f0ad913bc20f36f3a7df695144f04c2335042181becfcebe84b62ef
                                                                                                • Instruction Fuzzy Hash: 19412A70600205DFD711EBA9EE85B9E7BA5EB88304F10427BF510B72E2DB789805DB5D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                  • Part of subcall function 00409394: GetLastError.KERNEL32(00000000,00409437,?,0040B240,?,02092270), ref: 004093B8
                                                                                                • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00409F40
                                                                                                • SetWindowLongA.USER32(000304A0,000000FC,00409730), ref: 00409F57
                                                                                                  • Part of subcall function 00406AB8: GetCommandLineA.KERNEL32(00000000,00406AFC,?,?,?,?,00000000,?,00409FC8,?), ref: 00406AD0
                                                                                                  • Part of subcall function 004097BC: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,02092270,004098A8,00000000,0040988F), ref: 0040982C
                                                                                                  • Part of subcall function 004097BC: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,02092270,004098A8,00000000), ref: 00409840
                                                                                                  • Part of subcall function 004097BC: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409859
                                                                                                  • Part of subcall function 004097BC: GetExitCodeProcess.KERNEL32(?,0040B240), ref: 0040986B
                                                                                                  • Part of subcall function 004097BC: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,02092270,004098A8), ref: 00409874
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A043
                                                                                                • 73A25CF0.USER32(000304A0,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A057
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateHandleProcessWindow$CodeCommandDirectoryErrorExitLastLineLongMultipleObjectsRemoveWait
                                                                                                • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                • API String ID: 240127915-3001827809
                                                                                                • Opcode ID: cecf565c0961afba62185dae83a1111a0a24350c08567557d89fa88e41d9bdcc
                                                                                                • Instruction ID: 8d10768f6f352a97fd7f45d9d75da35781c42c574274e542ef9de71c66c7d0f2
                                                                                                • Opcode Fuzzy Hash: cecf565c0961afba62185dae83a1111a0a24350c08567557d89fa88e41d9bdcc
                                                                                                • Instruction Fuzzy Hash: 26410B70A00205DBD711EBA9EE86B9E7BA5EB48304F10427BF510B73E2DB789805DB5D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,02092270,004098A8,00000000,0040988F), ref: 0040982C
                                                                                                • CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,02092270,004098A8,00000000), ref: 00409840
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409859
                                                                                                • GetExitCodeProcess.KERNEL32(?,0040B240), ref: 0040986B
                                                                                                • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,004098B4,02092270,004098A8), ref: 00409874
                                                                                                  • Part of subcall function 00409394: GetLastError.KERNEL32(00000000,00409437,?,0040B240,?,02092270), ref: 004093B8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandleProcess$CodeCreateErrorExitLastMultipleObjectsWait
                                                                                                • String ID: D
                                                                                                • API String ID: 3356880605-2746444292
                                                                                                • Opcode ID: c5e523d568ed87ab69b8de1fa4de2ba8e9d12516204b82cc72ca68b77ef72ee6
                                                                                                • Instruction ID: 4b44df64f6e4367ebc453b3e314358db19e806afbd12f45635a8daf6f5489de3
                                                                                                • Opcode Fuzzy Hash: c5e523d568ed87ab69b8de1fa4de2ba8e9d12516204b82cc72ca68b77ef72ee6
                                                                                                • Instruction Fuzzy Hash: F71145716102086EDB10FBE6CC52F9E77ACDF49714F50413BBA04F72C6DA785D048669

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 108 4019dc-4019e7 109 401abb-401abd 108->109 110 4019ed-401a02 108->110 111 401a04-401a09 RtlEnterCriticalSection 110->111 112 401a0e-401a2d LocalFree 110->112 111->112 113 401a41-401a47 112->113 114 401a49-401a6e call 4012dc * 3 113->114 115 401a2f-401a3f VirtualFree 113->115 122 401a70-401a85 LocalFree 114->122 123 401a87-401a9d 114->123 115->113 122->122 122->123 125 401aa9-401ab3 RtlDeleteCriticalSection 123->125 126 401a9f-401aa4 RtlLeaveCriticalSection 123->126 126->125
                                                                                                APIs
                                                                                                • RtlEnterCriticalSection.KERNEL32(0040C41C,00000000,00401AB4), ref: 00401A09
                                                                                                • LocalFree.KERNEL32(00000000,00000000,00401AB4), ref: 00401A1B
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A3A
                                                                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A79
                                                                                                • RtlLeaveCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AA4
                                                                                                • RtlDeleteCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AAE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 3782394904-0
                                                                                                • Opcode ID: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                • Instruction ID: 5447b05044442752c1d56c7733342563ab4b4f61826a3093f511f794066d9233
                                                                                                • Opcode Fuzzy Hash: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                • Instruction Fuzzy Hash: 91116330341280DAD711ABA59EE2F623668B785748F44437EF444B62F2C67C9840CA9D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 127 409ef6-409ef8 128 409f3a-409f97 CreateWindowExA SetWindowLongA 127->128 129 409efa-409f04 127->129 130 409fa1-409fcc call 4032fc * 2 call 406ab8 call 4032fc 128->130 131 409f9c call 4050e4 128->131 129->128 139 409fd1-409fde call 4097bc 130->139 131->130 141 409fe3-409fea 139->141 142 409ff6-40a014 call 402924 141->142 143 409fec-409ff1 call 4095d0 141->143 148 40a016-40a02a call 409330 142->148 149 40a02f-40a036 142->149 143->142 148->149 151 40a048-40a04f 149->151 152 40a038-40a03d call 403414 149->152 154 40a051-40a057 73A25CF0 151->154 155 40a05c-40a063 151->155 156 40a042-40a043 RemoveDirectoryA 152->156 154->155 157 40a065-40a086 call 40357c call 4025ac 155->157 158 40a08b 155->158 156->151 157->158
                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00409F40
                                                                                                • SetWindowLongA.USER32(000304A0,000000FC,00409730), ref: 00409F57
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A043
                                                                                                • 73A25CF0.USER32(000304A0,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A057
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CreateDirectoryLongRemove
                                                                                                • String ID: /SL5="$%x,%d,%d,
                                                                                                • API String ID: 3138356250-3932573195
                                                                                                • Opcode ID: b613a7ce4edcb41dc67f34e270572c8bd45005561bf10fdcf5b8ae4482e344bf
                                                                                                • Instruction ID: 92da378220fa86c3d7769582b63b95c30d1cbd5b696cf01c1bf744cbf4438da8
                                                                                                • Opcode Fuzzy Hash: b613a7ce4edcb41dc67f34e270572c8bd45005561bf10fdcf5b8ae4482e344bf
                                                                                                • Instruction Fuzzy Hash: B6313870A00205DFC715EBA9EE85B9E3BA5EB48304F10427BE450B73E2DB789805DB9D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 163 409948-40996c GetSystemInfo VirtualQuery 164 409972 163->164 165 4099fc-409a03 163->165 166 4099f1-4099f6 164->166 166->165 167 409974-40997b 166->167 168 4099dd-4099ef VirtualQuery 167->168 169 40997d-409981 167->169 168->165 168->166 169->168 170 409983-40998b 169->170 171 40999c-4099ad VirtualProtect 170->171 172 40998d-409990 170->172 174 4099b1-4099b3 171->174 175 4099af 171->175 172->171 173 409992-409995 172->173 173->171 177 409997-40999a 173->177 176 4099c2-4099c5 174->176 175->174 178 4099b5-4099be call 409940 176->178 179 4099c7-4099c9 176->179 177->171 177->174 178->176 179->168 181 4099cb-4099d8 VirtualProtect 179->181 181->168
                                                                                                APIs
                                                                                                • GetSystemInfo.KERNEL32(?), ref: 0040995A
                                                                                                • VirtualQuery.KERNEL32(00400000,?,0000001C,?), ref: 00409965
                                                                                                • VirtualProtect.KERNEL32(?,?,00000040,?,00400000,?,0000001C,?), ref: 004099A6
                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,?,00000040,?,00400000,?,0000001C,?), ref: 004099D8
                                                                                                • VirtualQuery.KERNEL32(?,?,0000001C,00400000,?,0000001C,?), ref: 004099E8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Virtual$ProtectQuery$InfoSystem
                                                                                                • String ID:
                                                                                                • API String ID: 2441996862-0
                                                                                                • Opcode ID: 2c2c90e72dc40e46b51dc553d84ebc029875cc2798a18ec57c7a7b28b8fc0619
                                                                                                • Instruction ID: c51dc94dc7e70e4f078c95023904a162ea503a2a47d9e89981edb447ffe3f24e
                                                                                                • Opcode Fuzzy Hash: 2c2c90e72dc40e46b51dc553d84ebc029875cc2798a18ec57c7a7b28b8fc0619
                                                                                                • Instruction Fuzzy Hash: 5F216DF12002046BDA309A598D85E6BB7D89B45360F08492FFA89E37C3D738ED40D669

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 183 403d02-403d10 184 403d12-403d19 183->184 185 403d29-403d30 183->185 186 403ddf-403de5 ExitProcess 184->186 187 403d1f 184->187 188 403d32-403d3c 185->188 189 403d3e-403d45 185->189 187->185 190 403d21-403d23 187->190 188->185 191 403d47-403d51 189->191 192 403db8-403dcc call 403cc8 * 2 call 4019dc 189->192 190->185 193 403dea-403e19 call 4030b4 190->193 196 403d56-403d62 191->196 208 403dd1-403dd8 192->208 196->196 198 403d64-403d6e 196->198 201 403d73-403d84 198->201 201->201 204 403d86-403d8d 201->204 206 403da4-403db3 call 403fe4 call 403f67 204->206 207 403d8f-403da2 MessageBoxA 204->207 206->192 207->192 208->193 210 403dda call 4030b4 208->210 210->186
                                                                                                APIs
                                                                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00403D9D
                                                                                                • ExitProcess.KERNEL32 ref: 00403DE5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExitMessageProcess
                                                                                                • String ID: Error$Runtime error at 00000000
                                                                                                • API String ID: 1220098344-2970929446
                                                                                                • Opcode ID: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                • Instruction ID: db3008c0e6bc5d60e05df0545d3e9f81ce91e923819fa2a9fb93000da4b6b716
                                                                                                • Opcode Fuzzy Hash: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                • Instruction Fuzzy Hash: B521F830A04341CAE714EFA59AD17153E98AB49349F04837BD500B73E3C77C8A45C76E

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,00409277,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004091CE
                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,00000000,00409277,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004091D7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID: .tmp
                                                                                                • API String ID: 1375471231-2986845003
                                                                                                • Opcode ID: 2a9b5b531dfd0466f51cddb5784c326d8b9171bad11d05e807471eb9e268ae76
                                                                                                • Instruction ID: b3c939f821d6d3b02d73a6ffc60c10d65ff6e2c1a1ef0f9f166dc2fc0ea9728e
                                                                                                • Opcode Fuzzy Hash: 2a9b5b531dfd0466f51cddb5784c326d8b9171bad11d05e807471eb9e268ae76
                                                                                                • Instruction Fuzzy Hash: 16214774A00209ABDB01EFA1C9429DFB7B9EB88304F50457FE501B73C2DA7C9E058BA5

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 244 409330-409341 245 409343-409344 244->245 246 40938a-40938f 244->246 247 409346-409349 245->247 248 409356-409359 247->248 249 40934b-409354 Sleep 247->249 250 409364-409369 call 408e14 248->250 251 40935b-40935f Sleep 248->251 249->250 253 40936e-409370 250->253 251->250 253->246 254 409372-40937a GetLastError 253->254 254->246 255 40937c-409384 GetLastError 254->255 255->246 256 409386-409388 255->256 256->246 256->247
                                                                                                APIs
                                                                                                • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040934F
                                                                                                • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040935F
                                                                                                • GetLastError.KERNEL32(?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 00409372
                                                                                                • GetLastError.KERNEL32(?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040937C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLastSleep
                                                                                                • String ID:
                                                                                                • API String ID: 1458359878-0
                                                                                                • Opcode ID: 3a4a69ca31a42f451232f6dfa0c76d71d3bd0a4d90442bfbcbe60d550a1314de
                                                                                                • Instruction ID: e54841d902c556b0a825a3a9b48dc11fcb5fd53647a295a33fe7abc41a02d5de
                                                                                                • Opcode Fuzzy Hash: 3a4a69ca31a42f451232f6dfa0c76d71d3bd0a4d90442bfbcbe60d550a1314de
                                                                                                • Instruction Fuzzy Hash: C6F0B472A0031497CB34A5EF9986A6F628DEADA768710403BFD04F73C3D538DD014AAD

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409CBA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message
                                                                                                • String ID: .tmp
                                                                                                • API String ID: 2030045667-2986845003
                                                                                                • Opcode ID: e37c67d54dac57feaabedb1cd41a5786e804cc8be819c9315e680249df306dc9
                                                                                                • Instruction ID: 59ccd3a8e5ff0a6346b3f4a7db234678dac937939a17de0d6313a761c5d443a3
                                                                                                • Opcode Fuzzy Hash: e37c67d54dac57feaabedb1cd41a5786e804cc8be819c9315e680249df306dc9
                                                                                                • Instruction Fuzzy Hash: B141C130604241DFD715EF29DE92A5A7BA6FB49308B11457AF800B73E2CB79AC01DB9D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409CBA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message
                                                                                                • String ID: .tmp
                                                                                                • API String ID: 2030045667-2986845003
                                                                                                • Opcode ID: f91dc667a2d24a60a81ae003db88dd446dde78fb0bef1b00c0f9948de59b2fab
                                                                                                • Instruction ID: 097be32f3f4cb42389ad5c0a501b1885a0adcc09f85d4dbd7a75a59d9c7c1898
                                                                                                • Opcode Fuzzy Hash: f91dc667a2d24a60a81ae003db88dd446dde78fb0bef1b00c0f9948de59b2fab
                                                                                                • Instruction Fuzzy Hash: 6A41AF30600245DFD715EF29DE92A5A7BA6FB49308B10457AF800B73E2CB79AC01DB9D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • DeleteFileA.KERNEL32(00000000,00000000,00408E71,?,0000000D,00000000), ref: 00408E4B
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00408E71,?,0000000D,00000000), ref: 00408E53
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 2018770650-0
                                                                                                • Opcode ID: 5ad5950806733bcf976988d4047345537b4de7b768f241e6fe6ec66469b23289
                                                                                                • Instruction ID: 8e3a3489f19a851cbc55d1ffa575bc1ec5a38ce87ee949def71102c7139105aa
                                                                                                • Opcode Fuzzy Hash: 5ad5950806733bcf976988d4047345537b4de7b768f241e6fe6ec66469b23289
                                                                                                • Instruction Fuzzy Hash: 6FF0AF71A04308AACB01DBB59D4189EB3A8EB4871875049BBE804F36C1EA385E0095D8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 367 40a091 call 402924 371 40a016-40a02a call 409330 367->371 372 40a02f-40a036 367->372 371->372 374 40a048-40a04f 372->374 375 40a038-40a03d call 403414 372->375 377 40a051-40a057 73A25CF0 374->377 378 40a05c-40a063 374->378 379 40a042-40a043 RemoveDirectoryA 375->379 377->378 380 40a065-40a086 call 40357c call 4025ac 378->380 381 40a08b 378->381 379->374 380->381
                                                                                                APIs
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A043
                                                                                                • 73A25CF0.USER32(000304A0,0040A096,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A057
                                                                                                  • Part of subcall function 00409330: Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040934F
                                                                                                  • Part of subcall function 00409330: GetLastError.KERNEL32(?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 00409372
                                                                                                  • Part of subcall function 00409330: GetLastError.KERNEL32(?,?,?,0000000D,?,0040A02F,000000FA,00000032,0040A096), ref: 0040937C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$DirectoryRemoveSleep
                                                                                                • String ID:
                                                                                                • API String ID: 936953547-0
                                                                                                • Opcode ID: 0a9a254d274ac92dca22db73f0530a1f3c1fd5e301e13facd71e410900e3005e
                                                                                                • Instruction ID: e699c83f6f305330f0c2698d9d65548414d6799202a3aea6d5bad6df6870d186
                                                                                                • Opcode Fuzzy Hash: 0a9a254d274ac92dca22db73f0530a1f3c1fd5e301e13facd71e410900e3005e
                                                                                                • Instruction Fuzzy Hash: FBF03170641201DBD725EB69EEC9B1637A5AF84309F00413BA101B62F1CB7C8851DB4E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 363 406ec4-406f17 SetErrorMode call 403414 LoadLibraryA
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00008000), ref: 00406ECE
                                                                                                • LoadLibraryA.KERNEL32(00000000,00000000,00406F18,?,00000000,00406F36,?,00008000), ref: 00406EFD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLibraryLoadMode
                                                                                                • String ID:
                                                                                                • API String ID: 2987862817-0
                                                                                                • Opcode ID: 730de3fdc093f184fd2de9ac27439434a3bd3e782f0b7281efe78e7bb3385372
                                                                                                • Instruction ID: 5e20ffdb52ff7e8261d23daca573ea8644dcd49689b218f11c6781c5bce8f48d
                                                                                                • Opcode Fuzzy Hash: 730de3fdc093f184fd2de9ac27439434a3bd3e782f0b7281efe78e7bb3385372
                                                                                                • Instruction Fuzzy Hash: D7F089705147047EDB119F769C6241ABBECD749B047534875F910A26D2E53C4C208568
                                                                                                APIs
                                                                                                • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 0040755B
                                                                                                • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 0040756A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLastRead
                                                                                                • String ID:
                                                                                                • API String ID: 1948546556-0
                                                                                                • Opcode ID: 92944724dee91b38b7ee5b374f910e74d6c8544434624f4b14ecda59d71e3572
                                                                                                • Instruction ID: 34e576fd7e6559e3ef6c853e67441063c40c11266019ec046b6cc2e4d5471cd5
                                                                                                • Opcode Fuzzy Hash: 92944724dee91b38b7ee5b374f910e74d6c8544434624f4b14ecda59d71e3572
                                                                                                • Instruction Fuzzy Hash: ABE06DA1A081507AEB20965AAC85FAB66DC8BC5314F04417BF904DB282C678DC00C27A
                                                                                                APIs
                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 004075A3
                                                                                                • GetLastError.KERNEL32(?,?,?,00000000), ref: 004075AB
                                                                                                  • Part of subcall function 004073A4: GetLastError.KERNEL32(004072A4,00407442,?,?,0209054C,?,00409AE1,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 004073A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 1156039329-0
                                                                                                • Opcode ID: 64234936368745cadff0884a95fa07edb9d6d799bdb4626fca8da24a174aceff
                                                                                                • Instruction ID: 1215520e40270bbf1c42edbfe5ddbfad2f0444ede1f1e4d22e24bec04403dad1
                                                                                                • Opcode Fuzzy Hash: 64234936368745cadff0884a95fa07edb9d6d799bdb4626fca8da24a174aceff
                                                                                                • Instruction Fuzzy Hash: 6FE092B66081006BD700D55DC881A9B33DCDFC5364F044136BA54EB2C1D6B5EC008376
                                                                                                APIs
                                                                                                • SetFilePointer.KERNEL32(?,00000000,?,00000001), ref: 004074F3
                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000001), ref: 004074FF
                                                                                                  • Part of subcall function 004073A4: GetLastError.KERNEL32(004072A4,00407442,?,?,0209054C,?,00409AE1,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 004073A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 1156039329-0
                                                                                                • Opcode ID: 7dcdc125b41699120aae8acb46450914bebfaac92dc1c1f3d4146a6219e6b847
                                                                                                • Instruction ID: 3a188f8a391a656106576682ef5fc0e36605e971047c99b326a67709d18e7f8b
                                                                                                • Opcode Fuzzy Hash: 7dcdc125b41699120aae8acb46450914bebfaac92dc1c1f3d4146a6219e6b847
                                                                                                • Instruction Fuzzy Hash: B4E04FB1600210AFEB20EEB98981B9272D89F44364F0485B6EA14DF2C6D274DC00C766
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401739), ref: 0040145F
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401739), ref: 00401486
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Virtual$AllocFree
                                                                                                • String ID:
                                                                                                • API String ID: 2087232378-0
                                                                                                • Opcode ID: c2c164bf1270d4a813d1c1f6386065a20bb20e5e17a0c6be31043b1a06862ade
                                                                                                • Instruction ID: 29306f1da17679ce7d7d3cecb65679b0075e6f6f2ddca0a826851c871ac90975
                                                                                                • Opcode Fuzzy Hash: c2c164bf1270d4a813d1c1f6386065a20bb20e5e17a0c6be31043b1a06862ade
                                                                                                • Instruction Fuzzy Hash: 57F02772B0032057DB206A6A0CC1B636AC59F85B90F1541BBFA4CFF3F9D2B98C0042A9
                                                                                                APIs
                                                                                                • GetSystemDefaultLCID.KERNEL32(00000000,00405306), ref: 004051EF
                                                                                                  • Part of subcall function 00404C2C: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00404C49
                                                                                                  • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                • String ID:
                                                                                                • API String ID: 1658689577-0
                                                                                                • Opcode ID: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                • Instruction ID: c760dbbb10683706500036a577470844d35ac6ab0c013c9c95042e4326961867
                                                                                                • Opcode Fuzzy Hash: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                • Instruction Fuzzy Hash: 3B313D75E00119ABCB00EF95C8C19EEB779FF84304F158977E815BB285E739AE058B98
                                                                                                APIs
                                                                                                • CharPrevA.USER32(00000000,00000000,?,?,?,00000000,0040693A,00000000,00406960,?,?,?,?,00000000,?,00406975), ref: 004068DC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharPrev
                                                                                                • String ID:
                                                                                                • API String ID: 122130370-0
                                                                                                • Opcode ID: 71189d5fdb67734adcc989176e972d73cabe0a8508cd7dda32cb2fd1e54b45a1
                                                                                                • Instruction ID: 028ce23b60034aad2079abf39c8673be77ca980571763ae766079fdae63e366f
                                                                                                • Opcode Fuzzy Hash: 71189d5fdb67734adcc989176e972d73cabe0a8508cd7dda32cb2fd1e54b45a1
                                                                                                • Instruction Fuzzy Hash: 59F0BE523019341BC6117A7F18815AFA7888B86709752417FF506FB382DE3EAE6352AE
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004074D0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 15eb5b8bcf830c4b195572af03a6c999168ba8d47e453751ce572d84692466fb
                                                                                                • Instruction ID: d860c9bcffbd3325f9178b4d72e9b59b5a3ff3896166b15a891a1a6cde46a7a7
                                                                                                • Opcode Fuzzy Hash: 15eb5b8bcf830c4b195572af03a6c999168ba8d47e453751ce572d84692466fb
                                                                                                • Instruction Fuzzy Hash: 6EE06D713442082EE3409AEC6C51FA277DCD309354F008032B988DB342D5719D108BE8
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004074D0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 460f9172ef9680e9bf065e809d42603cad769bb4ead04fe75bdd308fccde6f1f
                                                                                                • Instruction ID: d44512077142226ebef1615cfdb59f208ea4aebd3ed4d24446e2b73eb7949d4a
                                                                                                • Opcode Fuzzy Hash: 460f9172ef9680e9bf065e809d42603cad769bb4ead04fe75bdd308fccde6f1f
                                                                                                • Instruction Fuzzy Hash: A7E06D713442082ED2409AEC6C51F92779C9309354F008022B988DB342D5719D108BE8
                                                                                                APIs
                                                                                                  • Part of subcall function 004068B4: CharPrevA.USER32(00000000,00000000,?,?,?,00000000,0040693A,00000000,00406960,?,?,?,?,00000000,?,00406975), ref: 004068DC
                                                                                                • GetFileAttributesA.KERNEL32(00000000,00000000,00406960,?,?,?,?,00000000,?,00406975,00406CA3,00000000,00406CE8,?,?,?), ref: 00406943
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesCharFilePrev
                                                                                                • String ID:
                                                                                                • API String ID: 4082512850-0
                                                                                                • Opcode ID: ce07a51bfea017e2e55e9614cb9ba507b4cfa1873d9ff840f51688b3279052b8
                                                                                                • Instruction ID: 89044d1ea86e4fdb03922753e0a58770fdf95516ab6f2bcb8662fa4781c06fed
                                                                                                • Opcode Fuzzy Hash: ce07a51bfea017e2e55e9614cb9ba507b4cfa1873d9ff840f51688b3279052b8
                                                                                                • Instruction Fuzzy Hash: 04E09B713043047FD701EFB2DD53E59B7ECD789704B524476B501F7682D5785E108468
                                                                                                APIs
                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 004075F7
                                                                                                  • Part of subcall function 004073A4: GetLastError.KERNEL32(004072A4,00407442,?,?,0209054C,?,00409AE1,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 004073A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLastWrite
                                                                                                • String ID:
                                                                                                • API String ID: 442123175-0
                                                                                                • Opcode ID: 40637416ea930bd2570c4396363680a61cc257afb866cc0a67376a26f5c88c76
                                                                                                • Instruction ID: cd18fb99e22355188e9d2f817127a110343b64b119c62ac1cd4bac3fbb067e43
                                                                                                • Opcode Fuzzy Hash: 40637416ea930bd2570c4396363680a61cc257afb866cc0a67376a26f5c88c76
                                                                                                • Instruction Fuzzy Hash: 66E06D726081106BEB10A65ED880E6B67DCCFC6364F04447BBA04EB241C575AC0096B6
                                                                                                APIs
                                                                                                • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00408F7F,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,Wow64DisableWow64FsRedirection,00000000,00408F95), ref: 004071C7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FormatMessage
                                                                                                • String ID:
                                                                                                • API String ID: 1306739567-0
                                                                                                • Opcode ID: b5d7a52e02d208d464bf7f6ecdaab9899475a573c382e68083ca8db3329c0493
                                                                                                • Instruction ID: 5be2c53bb0bc0b7205463fa080de9070734fc39b970025fcf129f6524892d52e
                                                                                                • Opcode Fuzzy Hash: b5d7a52e02d208d464bf7f6ecdaab9899475a573c382e68083ca8db3329c0493
                                                                                                • Instruction Fuzzy Hash: F8E0D8B179830135F22500A44C87B76160E4780700F20403A3B10EE3D2D9BEA50A415F
                                                                                                APIs
                                                                                                • SetEndOfFile.KERNEL32(?,020B8000,00409E9B,00000000), ref: 004075CB
                                                                                                  • Part of subcall function 004073A4: GetLastError.KERNEL32(004072A4,00407442,?,?,0209054C,?,00409AE1,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 004073A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 734332943-0
                                                                                                • Opcode ID: db8739a5fd2cf61c38ac8d555984da3fa994a5017d3c1d655494e9af8eb405ba
                                                                                                • Instruction ID: 3dced8f94abca6fd64a7c9696b134c452ef52fe1396460a469a389ba9e9200de
                                                                                                • Opcode Fuzzy Hash: db8739a5fd2cf61c38ac8d555984da3fa994a5017d3c1d655494e9af8eb405ba
                                                                                                • Instruction Fuzzy Hash: 78C04CA160410057DB50A7BE8AC2A0672D85F5820430441B6B908DB287D678EC009615
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(?,00406F3D), ref: 00406F30
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 3473aa6fdb671349066f074fc3b2aebd5c1d3b8cb352d1e979c386aa55b3b604
                                                                                                • Instruction ID: f94a5d2238f2ee5303b4d558b5d93000027bb0092eeb8c65c9d9a83f01a259cd
                                                                                                • Opcode Fuzzy Hash: 3473aa6fdb671349066f074fc3b2aebd5c1d3b8cb352d1e979c386aa55b3b604
                                                                                                • Instruction Fuzzy Hash: A4B09BB661C2015DE705DAD5745153863D4D7C47103E14577F114D25C0D53C94154518
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(?,00406F3D), ref: 00406F30
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 5557acf2148e23312bf2bdc7768f633380236e382c485dac7de260305449c299
                                                                                                • Instruction ID: 8ce709a7dcc0858879a49907ae7d49f16bd3fabbd46d8b550b3201db24fc95e8
                                                                                                • Opcode Fuzzy Hash: 5557acf2148e23312bf2bdc7768f633380236e382c485dac7de260305449c299
                                                                                                • Instruction Fuzzy Hash: 46A022B8C00003B2CE80E2F08080A3C23282A883003C00AA2320EB2080C23EC0000A0A
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 00407E44
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 4b604b7c04c55a97cf12a425da2613599e639526dade8246110179d0dcd9af86
                                                                                                • Instruction ID: e346e479d4e19dc6fbf4ec70e04c611644565a823529d475df5ed673f567dbda
                                                                                                • Opcode Fuzzy Hash: 4b604b7c04c55a97cf12a425da2613599e639526dade8246110179d0dcd9af86
                                                                                                • Instruction Fuzzy Hash: 521172716082059BDB10FF19C881B5B3794AF84359F04847AF958AB3C6DA38EC008B6B
                                                                                                APIs
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00004000,?,?,?,?,?,004018BF), ref: 004016B2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 1263568516-0
                                                                                                • Opcode ID: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                • Instruction ID: 63c8255cdd02620dd55efc6405714c3c0a63becca9b218cdeda95617091702f1
                                                                                                • Opcode Fuzzy Hash: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                • Instruction Fuzzy Hash: 3601A7726442148BC310AF28DDC093A77D5EB85364F1A4A7ED985B73A1D23B6C0587A8
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandle
                                                                                                • String ID:
                                                                                                • API String ID: 2962429428-0
                                                                                                • Opcode ID: 57bb830fb3630d9a83ec57f7eac22a277ae175c199a92d969abe11a9c095749b
                                                                                                • Instruction ID: 0a303eee8e17872e34e3f08f3f74197a254d67d3e0467507f6d8b9a4d6bdce8a
                                                                                                • Opcode Fuzzy Hash: 57bb830fb3630d9a83ec57f7eac22a277ae175c199a92d969abe11a9c095749b
                                                                                                • Instruction Fuzzy Hash: 9FD0A7C1B00A6017D315F6BF498865B96C85F88685F08843BF684E73D1D67CAC00C3CD
                                                                                                APIs
                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,00407E3A), ref: 00407D73
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 1263568516-0
                                                                                                • Opcode ID: f18d662fc38f0284a7c8bdb2170b2a8644905928442529ab0c2341243e9dd2c5
                                                                                                • Instruction ID: 987a95dec6bedafdacc6f30d71d69a0298e18a8a9a30f6cccb61f0e346f0d057
                                                                                                • Opcode Fuzzy Hash: f18d662fc38f0284a7c8bdb2170b2a8644905928442529ab0c2341243e9dd2c5
                                                                                                • Instruction Fuzzy Hash: 6FD0E9B17557045BDB90EEB94CC1B1237D97F48600F5044B66904EB296E674E800D614
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000028), ref: 004092AF
                                                                                                • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 004092B5
                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 004092CE
                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000), ref: 004092F5
                                                                                                • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000), ref: 004092FA
                                                                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 0040930B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                • String ID: SeShutdownPrivilege
                                                                                                • API String ID: 107509674-3733053543
                                                                                                • Opcode ID: 2a0162333a77e08806ee048c8adb2592b0adbd8e17023ac1d43b711a23017a7c
                                                                                                • Instruction ID: 46e638963846eb8b1a8eef1e5041d40b59806408d3aca7422040dec9ba119927
                                                                                                • Opcode Fuzzy Hash: 2a0162333a77e08806ee048c8adb2592b0adbd8e17023ac1d43b711a23017a7c
                                                                                                • Instruction Fuzzy Hash: 3FF012B079430276E620AAB58D07F6B62885BC5B48F50493EBA51FA1D3D7BCD8044A6E
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,0040704D), ref: 00406F71
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00406F77
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,0040704D), ref: 00406FC5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressCloseHandleModuleProc
                                                                                                • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                • API String ID: 4190037839-2401316094
                                                                                                • Opcode ID: f607686cc0d7273f9df9d94dd6e76e9aefdf0fdd96e28e4fed3be5d0e4603d73
                                                                                                • Instruction ID: 82a514a35929d101a3f87db01d263b67a2005a07a92a8f1bbb0e3c876c3699bd
                                                                                                • Opcode Fuzzy Hash: f607686cc0d7273f9df9d94dd6e76e9aefdf0fdd96e28e4fed3be5d0e4603d73
                                                                                                • Instruction Fuzzy Hash: F3214130E44209AFDB10EAA1CC56B9F77B8AB44304F60857BA605F72C1D77CAA05C79E
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B1E
                                                                                                • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B42
                                                                                                • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B5E
                                                                                                • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00403B7F
                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00403BA8
                                                                                                • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00403BB2
                                                                                                • GetStdHandle.KERNEL32(000000F5), ref: 00403BD2
                                                                                                • GetFileType.KERNEL32(?,000000F5), ref: 00403BE9
                                                                                                • CloseHandle.KERNEL32(?,?,000000F5), ref: 00403C04
                                                                                                • GetLastError.KERNEL32(000000F5), ref: 00403C1E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                • String ID:
                                                                                                • API String ID: 1694776339-0
                                                                                                • Opcode ID: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                • Instruction ID: 6684f6b4d1923fa93cc5777a7ebe0ca766b8c5f16b1f456132d2f0a6dbb27d3d
                                                                                                • Opcode Fuzzy Hash: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                • Instruction Fuzzy Hash: 444194302042009EF7305F258805B237DEDEB4571AF208A3FA1D6BA6E1E77DAE419B5D
                                                                                                APIs
                                                                                                • GetSystemDefaultLCID.KERNEL32(00000000,0040555C,?,?,?,?,00000000,00000000,00000000,?,0040653B,00000000,0040654E), ref: 0040532E
                                                                                                  • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                  • Part of subcall function 004051A8: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,004053AA,?,?,?,00000000,0040555C), ref: 004051BB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale$DefaultSystem
                                                                                                • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                • API String ID: 1044490935-665933166
                                                                                                • Opcode ID: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                • Instruction ID: f22f4b18e1885e1925b87b286fa486de3d96a381b4aec2b7527aff107c54c5fa
                                                                                                • Opcode Fuzzy Hash: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                • Instruction Fuzzy Hash: 8E514234B00648ABDB00EBA59C91B9F776ADB89304F50957BB514BB3C6CA3DCA058B5C
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 004036F2
                                                                                                • SysAllocStringLen.OLEAUT32(?,00000000), ref: 004036FD
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403710
                                                                                                • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 0040371A
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403729
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$AllocString
                                                                                                • String ID:
                                                                                                • API String ID: 262959230-0
                                                                                                • Opcode ID: daf431a3c2bb6397145c0312c95092c7dd6e0c4ca2be07fc82856b41fd6094de
                                                                                                • Instruction ID: 1285967c487f36a4f1f77a8b8e1f1fe351824cacfdb80e5859a13ebcd08b75b2
                                                                                                • Opcode Fuzzy Hash: daf431a3c2bb6397145c0312c95092c7dd6e0c4ca2be07fc82856b41fd6094de
                                                                                                • Instruction Fuzzy Hash: 17F068A13442543AF56075A75C43FAB198CCB45BAEF10457FF704FA2C2D8B89D0492BD
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(00000000,00409A6E), ref: 004030E3
                                                                                                • GetCommandLineA.KERNEL32(00000000,00409A6E), ref: 004030EE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CommandHandleLineModule
                                                                                                • String ID: U1hd.@$X6R
                                                                                                • API String ID: 2123368496-3194098095
                                                                                                • Opcode ID: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                • Instruction ID: 0f926add87520dc699e98d27074396f9fab16295c11a520b4b5863bd90c7cb52
                                                                                                • Opcode Fuzzy Hash: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                • Instruction Fuzzy Hash: 03C01274541300CAD328AFF69E8A304B990A385349F40823FA608BA2F1CA7C4201EBDD
                                                                                                APIs
                                                                                                • RtlInitializeCriticalSection.KERNEL32(0040C41C,00000000,004019CE,?,?,0040217A,02090590,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 0040192E
                                                                                                • RtlEnterCriticalSection.KERNEL32(0040C41C,0040C41C,00000000,004019CE,?,?,0040217A,02090590,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 00401941
                                                                                                • LocalAlloc.KERNEL32(00000000,00000FF8,0040C41C,00000000,004019CE,?,?,0040217A,02090590,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 0040196B
                                                                                                • RtlLeaveCriticalSection.KERNEL32(0040C41C,004019D5,00000000,004019CE,?,?,0040217A,02090590,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 004019C8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                • String ID:
                                                                                                • API String ID: 730355536-0
                                                                                                • Opcode ID: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                • Instruction ID: 093a8b970c40f4dda7bd37408b901a2e20e4e29fb74a5496b56404d4d89a3717
                                                                                                • Opcode Fuzzy Hash: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                • Instruction Fuzzy Hash: CC0161B0684240DEE715ABA999E6B353AA4E786744F10427FF080F62F2C67C4450CB9D
                                                                                                APIs
                                                                                                • FindResourceA.KERNEL32(00000000,00002B67,0000000A), ref: 00409A0E
                                                                                                • SizeofResource.KERNEL32(00000000,00000000,?,00409AF9,00000000,0040A08C,?,00000001,00000000,00000002,00000000,0040A0D4,?,00000000,0040A10B), ref: 00409A21
                                                                                                • LoadResource.KERNEL32(00000000,00000000,00000000,00000000,?,00409AF9,00000000,0040A08C,?,00000001,00000000,00000002,00000000,0040A0D4,?,00000000), ref: 00409A33
                                                                                                • LockResource.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00409AF9,00000000,0040A08C,?,00000001,00000000,00000002,00000000,0040A0D4), ref: 00409A44
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000009.00000002.2186382224.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000009.00000002.2186331725.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186442695.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                • Associated: 00000009.00000002.2186504419.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_9_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                • String ID:
                                                                                                • API String ID: 3473537107-0
                                                                                                • Opcode ID: 13ffe1952f0d95e29d084444e35be522072a07585fb49b2685a126b429e6487b
                                                                                                • Instruction ID: d67f3324bf52c58dde7a17cbdb2efc6a036c8c105ddb558a6a56d7c7a7ea3d45
                                                                                                • Opcode Fuzzy Hash: 13ffe1952f0d95e29d084444e35be522072a07585fb49b2685a126b429e6487b
                                                                                                • Instruction Fuzzy Hash: 30E07E913A434225FA6036F708C3B6A014C8BA670EF04503BBB00792C3DEBC8C04452E

                                                                                                Execution Graph

                                                                                                Execution Coverage:17.2%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:0%
                                                                                                Total number of Nodes:2000
                                                                                                Total number of Limit Nodes:100
                                                                                                execution_graph 47299 479727 47304 4502b0 47299->47304 47301 47973b 47314 47889c 47301->47314 47303 47975f 47305 4502bd 47304->47305 47307 450311 47305->47307 47323 408bac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47305->47323 47320 450170 47307->47320 47311 450339 47312 45037c 47311->47312 47325 408bac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47311->47325 47312->47301 47330 40b560 47314->47330 47316 4788fd 47316->47303 47319 4788bc 47319->47316 47334 406944 47319->47334 47337 470618 47319->47337 47326 45011c 47320->47326 47323->47307 47324 408bac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47324->47311 47325->47312 47327 45013f 47326->47327 47328 45012e 47326->47328 47327->47311 47327->47324 47329 450133 InterlockedExchange 47328->47329 47329->47327 47331 40b56b 47330->47331 47332 40b58b 47331->47332 47348 402678 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47331->47348 47332->47319 47349 402648 47334->47349 47336 40694f 47336->47319 47338 47068c 47337->47338 47344 470646 47337->47344 47354 450540 47338->47354 47340 4706a0 47362 403400 47340->47362 47344->47338 47347 450540 23 API calls 47344->47347 47366 4034e0 47344->47366 47371 403744 47344->47371 47375 403450 47344->47375 47347->47344 47348->47332 47350 40264c 47349->47350 47351 402656 47349->47351 47350->47351 47353 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47350->47353 47351->47336 47351->47351 47353->47351 47355 450550 47354->47355 47356 45055b 47354->47356 47381 45b160 47355->47381 47392 4504e4 21 API calls 47356->47392 47358 450559 47358->47340 47359 450566 47359->47358 47393 408bac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47359->47393 47363 40341f 47362->47363 47364 403406 47362->47364 47363->47319 47364->47363 47400 402660 47364->47400 47405 4034bc 47366->47405 47368 4034f0 47369 403400 4 API calls 47368->47369 47370 403508 47369->47370 47370->47344 47372 40374a 47371->47372 47374 40375b 47371->47374 47373 4034bc 4 API calls 47372->47373 47372->47374 47373->47374 47374->47344 47377 403454 47375->47377 47379 403464 47375->47379 47376 403490 47376->47344 47378 4034bc 4 API calls 47377->47378 47377->47379 47378->47379 47379->47376 47380 402660 4 API calls 47379->47380 47380->47376 47382 45b175 47381->47382 47384 45b184 47382->47384 47397 45b078 19 API calls 47382->47397 47385 45b1be 47384->47385 47398 45b078 19 API calls 47384->47398 47387 45b1d2 47385->47387 47399 45b078 19 API calls 47385->47399 47391 45b1fe 47387->47391 47394 45b108 47387->47394 47391->47358 47392->47359 47393->47358 47395 45b117 VirtualFree 47394->47395 47396 45b129 VirtualAlloc 47394->47396 47395->47396 47396->47391 47397->47384 47398->47385 47399->47387 47401 402664 47400->47401 47402 40266e 47400->47402 47401->47402 47404 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47401->47404 47402->47363 47402->47402 47404->47402 47406 4034c0 47405->47406 47407 4034dc 47405->47407 47408 402648 4 API calls 47406->47408 47407->47368 47409 4034c9 47408->47409 47409->47368 47410 44ab84 47411 44ab92 47410->47411 47413 44abb1 47410->47413 47411->47413 47414 44aa68 47411->47414 47415 44aa9b 47414->47415 47425 414a90 47415->47425 47417 44aadb 73A1A570 47429 41a190 47417->47429 47419 44aaae 47419->47417 47448 40357c 47419->47448 47422 44ab0c 47437 44a79c 47422->47437 47424 44ab20 73A1A480 47424->47413 47426 414a9e 47425->47426 47427 4034e0 4 API calls 47426->47427 47428 414aab 47427->47428 47428->47419 47430 41a257 47429->47430 47431 41a1bb 47429->47431 47432 403400 4 API calls 47430->47432 47462 403520 47431->47462 47433 41a26f SelectObject 47432->47433 47433->47422 47435 41a213 47436 41a24b CreateFontIndirectA 47435->47436 47436->47430 47438 44a7b3 47437->47438 47439 44a846 47438->47439 47440 44a82f 47438->47440 47441 44a7c6 47438->47441 47439->47424 47443 44a83f DrawTextA 47440->47443 47441->47439 47442 402648 4 API calls 47441->47442 47444 44a7d7 47442->47444 47443->47439 47445 44a7f5 MultiByteToWideChar DrawTextW 47444->47445 47446 402660 4 API calls 47445->47446 47447 44a827 47446->47447 47447->47424 47449 403580 47448->47449 47450 4035bf 47448->47450 47451 403450 47449->47451 47452 40358a 47449->47452 47450->47417 47456 403464 47451->47456 47459 4034bc 4 API calls 47451->47459 47453 4035b4 47452->47453 47454 40359d 47452->47454 47458 4038a4 4 API calls 47453->47458 47465 4038a4 47454->47465 47455 403490 47455->47417 47456->47455 47460 402660 4 API calls 47456->47460 47461 4035a2 47458->47461 47459->47456 47460->47455 47461->47417 47463 4034e0 4 API calls 47462->47463 47464 40352a 47463->47464 47464->47435 47466 4038b1 47465->47466 47473 4038e1 47465->47473 47468 4038da 47466->47468 47471 4038bd 47466->47471 47467 403400 4 API calls 47470 4038cb 47467->47470 47469 4034bc 4 API calls 47468->47469 47469->47473 47470->47461 47474 402678 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47471->47474 47473->47467 47474->47470 47475 41fb00 47476 41fb09 47475->47476 47479 41fda4 47476->47479 47478 41fb16 47480 41fe96 47479->47480 47481 41fdbb 47479->47481 47480->47478 47481->47480 47500 41f964 GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 47481->47500 47483 41fdf1 47484 41fdf5 47483->47484 47485 41fe1b 47483->47485 47501 41fb44 47484->47501 47510 41f964 GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 47485->47510 47488 41fe29 47490 41fe53 47488->47490 47491 41fe2d 47488->47491 47494 41fb44 10 API calls 47490->47494 47493 41fb44 10 API calls 47491->47493 47492 41fb44 10 API calls 47499 41fe19 47492->47499 47495 41fe3f 47493->47495 47496 41fe65 47494->47496 47497 41fb44 10 API calls 47495->47497 47498 41fb44 10 API calls 47496->47498 47497->47499 47498->47499 47499->47478 47500->47483 47502 41fb5f 47501->47502 47503 41fb75 47502->47503 47504 41f8e4 4 API calls 47502->47504 47511 41f8e4 47503->47511 47504->47503 47506 41fbbd 47507 41fbe0 SetScrollInfo 47506->47507 47519 41fa44 47507->47519 47510->47488 47530 418188 47511->47530 47513 41f901 GetWindowLongA 47514 41f93e 47513->47514 47515 41f91e 47513->47515 47533 41f870 GetWindowLongA GetSystemMetrics GetSystemMetrics 47514->47533 47532 41f870 GetWindowLongA GetSystemMetrics GetSystemMetrics 47515->47532 47518 41f92a 47518->47506 47520 41fa52 47519->47520 47521 41fa5a 47519->47521 47520->47492 47522 41fa97 47521->47522 47523 41fa99 47521->47523 47524 41fa89 47521->47524 47526 41fad9 GetScrollPos 47522->47526 47535 417df0 IsWindowVisible ScrollWindow SetWindowPos 47523->47535 47534 417df0 IsWindowVisible ScrollWindow SetWindowPos 47524->47534 47526->47520 47528 41fae4 47526->47528 47529 41faf3 SetScrollPos 47528->47529 47529->47520 47531 418192 47530->47531 47531->47513 47532->47518 47533->47518 47534->47522 47535->47522 47536 420540 47537 420553 47536->47537 47557 415ad8 47537->47557 47539 42069a 47540 4206b1 47539->47540 47564 41467c KiUserCallbackDispatcher 47539->47564 47541 4206c8 47540->47541 47565 4146c0 KiUserCallbackDispatcher 47540->47565 47550 4206ea 47541->47550 47566 420008 12 API calls 47541->47566 47542 42058e 47542->47539 47543 4205f9 47542->47543 47549 4205ea MulDiv 47542->47549 47562 4207f0 20 API calls 47543->47562 47547 420612 47547->47539 47563 420008 12 API calls 47547->47563 47561 41a2ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue DeleteObject 47549->47561 47553 42062f 47554 42064b MulDiv 47553->47554 47555 42066e 47553->47555 47554->47555 47555->47539 47556 420677 MulDiv 47555->47556 47556->47539 47558 415aea 47557->47558 47567 414418 47558->47567 47560 415b02 47560->47542 47561->47543 47562->47547 47563->47553 47564->47540 47565->47541 47566->47550 47568 414432 47567->47568 47571 4105f0 47568->47571 47570 414448 47570->47560 47574 40de3c 47571->47574 47573 4105f6 47573->47570 47575 40de9e 47574->47575 47576 40de4f 47574->47576 47581 40deac 47575->47581 47579 40deac 19 API calls 47576->47579 47580 40de79 47579->47580 47580->47573 47582 40debc 47581->47582 47584 40ded2 47582->47584 47593 40d778 47582->47593 47613 40e234 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47582->47613 47596 40e0e4 47584->47596 47587 40d778 5 API calls 47588 40deda 47587->47588 47588->47587 47589 40df46 47588->47589 47599 40dcf8 47588->47599 47591 40e0e4 5 API calls 47589->47591 47592 40dea8 47591->47592 47592->47573 47614 40eba0 47593->47614 47622 40d654 47596->47622 47631 40e0ec 47599->47631 47604 40eb04 5 API calls 47605 40dd41 47604->47605 47606 40dd53 47605->47606 47607 40dd5c 47605->47607 47612 40dd59 47605->47612 47650 40dc60 19 API calls 47606->47650 47647 40db70 47607->47647 47651 403420 47612->47651 47613->47582 47617 40d918 47614->47617 47620 40d923 47617->47620 47618 40d782 47618->47582 47620->47618 47621 40d964 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47620->47621 47621->47620 47623 40eba0 5 API calls 47622->47623 47624 40d661 47623->47624 47625 40d674 47624->47625 47629 40eca4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47624->47629 47625->47588 47627 40d66f 47630 40d5f0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47627->47630 47629->47627 47630->47625 47655 40d8fc 47631->47655 47633 40dd2b 47638 40eb04 47633->47638 47635 40eba0 5 API calls 47636 40e110 47635->47636 47636->47633 47658 40e070 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47636->47658 47639 40d918 5 API calls 47638->47639 47640 40eb19 47639->47640 47641 4034e0 4 API calls 47640->47641 47642 40eb27 47641->47642 47643 403744 4 API calls 47642->47643 47644 40eb2e 47643->47644 47645 40d918 5 API calls 47644->47645 47646 40dd36 47645->47646 47646->47604 47659 40ad14 19 API calls 47647->47659 47649 40db98 47649->47612 47650->47612 47652 403426 47651->47652 47653 40344b 47652->47653 47654 402660 4 API calls 47652->47654 47653->47588 47654->47652 47656 40eba0 5 API calls 47655->47656 47657 40d906 47656->47657 47657->47633 47657->47635 47658->47633 47659->47649 47660 466924 47662 46695a 47660->47662 47687 466b47 47660->47687 47661 403400 4 API calls 47665 466bd3 47661->47665 47663 46698e 47662->47663 47666 4669b6 47662->47666 47667 4669c7 47662->47667 47668 4669a5 47662->47668 47669 4669d8 47662->47669 47670 4669e9 47662->47670 47663->47687 47696 4641fc 47663->47696 47675 403400 4 API calls 47665->47675 47860 466378 36 API calls 47666->47860 47861 4664c0 52 API calls 47667->47861 47859 466210 41 API calls 47668->47859 47862 466694 58 API calls 47669->47862 47863 4668b4 40 API calls 47670->47863 47678 466bdb 47675->47678 47677 4669ab 47677->47663 47677->47687 47679 466a0b 47679->47687 47690 466a4d 47679->47690 47864 48cf80 47679->47864 47682 466b34 47707 47bf8c 47682->47707 47683 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47683->47690 47684 414a90 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47684->47690 47686 42caa4 6 API calls 47686->47690 47687->47661 47690->47682 47690->47683 47690->47684 47690->47686 47690->47687 47693 466bb5 47690->47693 47699 464138 47690->47699 47724 465b50 47690->47724 47731 465488 47690->47731 47751 465c24 47690->47751 47789 47bb48 47690->47789 47883 465ff0 19 API calls 47690->47883 47695 465c24 23 API calls 47693->47695 47695->47687 47697 464138 19 API calls 47696->47697 47698 46420b 47697->47698 47698->47679 47703 464167 47699->47703 47704 4641a8 47703->47704 47884 407894 47703->47884 47705 403400 4 API calls 47704->47705 47706 4641c0 47705->47706 47706->47690 47708 47bfc3 47707->47708 47709 47bfd6 47708->47709 47710 47bfcc 47708->47710 47714 47bff2 47709->47714 47905 461e6c 47709->47905 47904 47bea4 85 API calls 47710->47904 47712 47bfd1 47919 47b14c 47712->47919 47714->47712 47909 455970 47714->47909 47721 47c0a2 47722 403400 4 API calls 47721->47722 47723 47c0b7 47722->47723 47723->47687 47725 465b61 47724->47725 47726 465b5c 47724->47726 48153 465008 42 API calls 47725->48153 47727 465b5f 47726->47727 48068 4655c8 47726->48068 47727->47690 47729 465b69 47729->47690 47732 4654af 47731->47732 48536 476d64 47732->48536 47734 4654c1 47735 461e6c 20 API calls 47734->47735 47750 46551f 47734->47750 47737 4654cf 47735->47737 47736 403400 4 API calls 47738 465550 47736->47738 47739 40357c 4 API calls 47737->47739 47738->47690 47740 4654dc 47739->47740 47741 40357c 4 API calls 47740->47741 47742 4654e9 47741->47742 47743 40357c 4 API calls 47742->47743 47744 4654f6 47743->47744 47745 40357c 4 API calls 47744->47745 47746 465504 47745->47746 48553 414ac0 47746->48553 47750->47736 47752 464138 19 API calls 47751->47752 47754 465c3c 47752->47754 47753 465c70 48663 460994 47753->48663 47754->47753 47755 460994 7 API calls 47754->47755 47755->47753 47759 465c88 47761 465cd6 47759->47761 47768 465d6b 47759->47768 48684 465bd8 19 API calls 47759->48684 47762 464138 19 API calls 47761->47762 47762->47768 47763 465e10 GetSystemMenu EnableMenuItem 47764 414ac0 4 API calls 47763->47764 47765 465e30 47764->47765 47766 465e45 47765->47766 47767 465e3e 47765->47767 47771 414ac0 4 API calls 47766->47771 47769 465e43 47767->47769 47770 465e6f 47767->47770 47768->47763 47776 414ac0 4 API calls 47769->47776 47773 414ac0 4 API calls 47770->47773 47772 465e59 47771->47772 47774 414ac0 4 API calls 47772->47774 47775 465e83 47773->47775 47777 465e6d 47774->47777 47778 414ac0 4 API calls 47775->47778 47779 465ead 47776->47779 48680 465b78 47777->48680 47778->47777 47780 414ac0 4 API calls 47779->47780 47780->47777 47784 4641fc 19 API calls 47787 465f4b 47784->47787 47785 465eeb 47785->47784 47786 465fae 47786->47690 47787->47786 47788 48cea0 18 API calls 47787->47788 47788->47786 48705 466fc4 47789->48705 47792 47bb94 47794 414a90 4 API calls 47792->47794 47795 47bba4 47794->47795 47796 403450 4 API calls 47795->47796 47797 47bbb1 47796->47797 48708 4672ac 47797->48708 47800 47bbc1 47802 414a90 4 API calls 47800->47802 47803 47bbd1 47802->47803 47804 403450 4 API calls 47803->47804 47805 47bbde 47804->47805 47806 464df0 SendMessageA 47805->47806 47807 47bbf7 47806->47807 47859->47677 47860->47663 47861->47663 47862->47663 47863->47663 47865 43d0c4 4 API calls 47864->47865 47866 48cf9b 47865->47866 47867 48cfa2 47866->47867 47869 48d01b 47866->47869 47870 431334 4 API calls 47867->47870 47868 48d02a 47868->47690 47869->47868 50757 48c7bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47869->50757 47872 48cfae 47870->47872 47873 48c9ec 4 API calls 47872->47873 47874 48cfcf 47873->47874 50749 48cb04 47874->50749 47877 43cc90 18 API calls 47878 48cfec 47877->47878 50755 48c850 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47878->50755 47880 48cff3 50756 433534 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47880->50756 47882 48d013 47882->47690 47883->47690 47888 4078a8 47884->47888 47887 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47887->47704 47889 4078c5 47888->47889 47896 407558 47889->47896 47892 4078f1 47894 4034e0 4 API calls 47892->47894 47895 4078a3 47894->47895 47895->47887 47899 407573 47896->47899 47897 407585 47897->47892 47901 406908 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47897->47901 47899->47897 47902 40767a 19 API calls 47899->47902 47903 40754c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47899->47903 47901->47892 47902->47899 47903->47899 47904->47712 47924 461d80 47905->47924 47908 477d10 36 API calls 47908->47714 47910 45599c 47909->47910 47918 455a15 47909->47918 47972 455660 GetSystemTimeAsFileTime FileTimeToSystemTime 47910->47972 47912 455aeb 47913 403400 4 API calls 47912->47913 47916 455b00 47913->47916 47914 4559a4 47917 407894 19 API calls 47914->47917 47916->47712 47917->47918 47918->47912 47973 4551dc 6 API calls 47918->47973 47920 47b16f 47919->47920 47922 47b19d 47919->47922 47974 48cea0 47920->47974 47923 47a908 PostMessageA 47922->47923 47923->47721 47941 403494 47924->47941 47929 42da08 5 API calls 47930 461dd2 47929->47930 47948 461c6c 47930->47948 47933 42da08 5 API calls 47934 461deb 47933->47934 47952 461ce4 47934->47952 47937 42da08 5 API calls 47938 461e04 47937->47938 47939 403400 4 API calls 47938->47939 47940 461e19 47939->47940 47940->47908 47943 403498 47941->47943 47942 4034ba 47945 42da08 47942->47945 47943->47942 47944 402660 4 API calls 47943->47944 47944->47942 47956 42d950 47945->47956 47949 461c86 47948->47949 47950 407894 19 API calls 47949->47950 47951 461cc1 47950->47951 47951->47933 47953 461d04 47952->47953 47954 407894 19 API calls 47953->47954 47955 461d4e 47954->47955 47955->47937 47957 42d970 47956->47957 47958 42d9fb 47956->47958 47957->47958 47962 4037b8 47957->47962 47967 403800 47957->47967 47971 42c3e8 IsDBCSLeadByte 47957->47971 47958->47929 47963 403744 4 API calls 47962->47963 47965 4037c6 47963->47965 47964 4037fc 47964->47957 47965->47964 47966 4038a4 4 API calls 47965->47966 47966->47964 47968 403804 47967->47968 47970 40382f 47967->47970 47969 4038a4 4 API calls 47968->47969 47969->47970 47970->47957 47971->47957 47972->47914 47973->47912 47989 43d0c4 47974->47989 47977 48cecb 47994 431334 47977->47994 47979 48cf66 47980 48cf76 47979->47980 48020 48c7bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47979->48020 47980->47922 47987 48cf0a 48019 433534 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47987->48019 47988 48cf54 47988->47922 48021 431650 47989->48021 47991 403400 4 API calls 47992 43d172 47991->47992 47992->47977 47992->47979 47993 43d0ee 47993->47991 47995 43133a 47994->47995 47996 402648 4 API calls 47995->47996 47997 43136a 47996->47997 47998 48c9ec 47997->47998 47999 48cac1 47998->47999 48000 48ca06 47998->48000 48005 43cc90 47999->48005 48000->47999 48001 4334d0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48000->48001 48004 403450 4 API calls 48000->48004 48026 408bac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48000->48026 48027 431404 48000->48027 48001->48000 48004->48000 48006 43ccbd 48005->48006 48010 43ccaf 48005->48010 48006->47987 48007 43cd39 48012 43cdf3 48007->48012 48035 446760 48007->48035 48009 43cd84 48041 43d44c 48009->48041 48010->48006 48010->48007 48013 446760 4 API calls 48010->48013 48015 43cff9 48012->48015 48016 43cfda 48012->48016 48059 446700 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48012->48059 48013->48010 48015->48006 48061 446700 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48015->48061 48060 446700 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48016->48060 48019->47988 48020->47980 48022 403494 4 API calls 48021->48022 48023 43165f 48022->48023 48024 431689 48023->48024 48025 403744 4 API calls 48023->48025 48024->47993 48025->48023 48026->48000 48028 431412 48027->48028 48029 431424 48027->48029 48033 402678 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48028->48033 48031 431446 48029->48031 48034 4313a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48029->48034 48031->48000 48033->48029 48034->48031 48036 446786 48035->48036 48037 44677f 48035->48037 48039 431404 4 API calls 48036->48039 48062 44652c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48037->48062 48040 446796 48039->48040 48040->48009 48042 43d468 48041->48042 48044 43d495 48041->48044 48043 402660 4 API calls 48042->48043 48042->48044 48043->48042 48045 43d4ca 48044->48045 48047 43f5a1 48044->48047 48048 43c034 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48044->48048 48050 446700 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48044->48050 48054 43347c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48044->48054 48055 43327c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48044->48055 48056 435d4c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48044->48056 48045->48012 48047->48045 48048->48044 48050->48044 48054->48044 48055->48044 48056->48044 48059->48012 48060->48015 48061->48015 48062->48036 48070 46560f 48068->48070 48069 465a7b 48072 465a96 48069->48072 48073 465ac7 48069->48073 48070->48069 48071 4656ca 48070->48071 48076 403494 4 API calls 48070->48076 48075 4656e5 48071->48075 48079 465726 48071->48079 48077 403494 4 API calls 48072->48077 48074 403494 4 API calls 48073->48074 48078 465ad5 48074->48078 48080 403494 4 API calls 48075->48080 48081 46564e 48076->48081 48082 465aa4 48077->48082 48181 4646e4 11 API calls 48078->48181 48083 403400 4 API calls 48079->48083 48085 4656f3 48080->48085 48086 414a90 4 API calls 48081->48086 48180 4646e4 11 API calls 48082->48180 48088 465724 48083->48088 48089 414a90 4 API calls 48085->48089 48090 46566f 48086->48090 48110 46580a 48088->48110 48160 464df0 48088->48160 48093 465714 48089->48093 48154 403634 48090->48154 48091 465ab2 48092 403400 4 API calls 48091->48092 48097 465af8 48092->48097 48099 403634 4 API calls 48093->48099 48103 403400 4 API calls 48097->48103 48098 46588c 48101 403400 4 API calls 48098->48101 48099->48088 48113 46588a 48101->48113 48102 465746 48105 465784 48102->48105 48106 46574c 48102->48106 48107 465b00 48103->48107 48111 403400 4 API calls 48105->48111 48108 403494 4 API calls 48106->48108 48109 403420 4 API calls 48107->48109 48114 46575a 48108->48114 48115 465b0d 48109->48115 48110->48098 48116 46584b 48110->48116 48121 465782 48111->48121 48175 46522c 39 API calls 48113->48175 48166 475650 48114->48166 48115->47727 48120 403494 4 API calls 48116->48120 48124 465859 48120->48124 48169 4650e4 48121->48169 48123 465772 48127 403634 4 API calls 48123->48127 48125 414a90 4 API calls 48124->48125 48128 46587a 48125->48128 48127->48121 48131 403634 4 API calls 48128->48131 48129 4657ab 48136 4657b6 48129->48136 48137 46580c 48129->48137 48130 4658b5 48132 465916 48130->48132 48133 4658c0 48130->48133 48131->48113 48134 403400 4 API calls 48132->48134 48135 403494 4 API calls 48133->48135 48138 46591e 48134->48138 48142 4658ce 48135->48142 48140 403494 4 API calls 48136->48140 48139 403400 4 API calls 48137->48139 48141 465914 48138->48141 48152 4659c7 48138->48152 48139->48110 48145 4657c4 48140->48145 48141->48138 48176 48ce84 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48141->48176 48142->48138 48142->48141 48147 403634 4 API calls 48142->48147 48144 465941 48144->48152 48177 48d0ec 18 API calls 48144->48177 48145->48110 48148 403634 4 API calls 48145->48148 48147->48142 48148->48145 48150 465a68 48179 4290ec SendMessageA SendMessageA 48150->48179 48178 42909c SendMessageA 48152->48178 48153->47729 48155 40363c 48154->48155 48156 4034bc 4 API calls 48155->48156 48157 40364f 48156->48157 48158 403450 4 API calls 48157->48158 48159 403677 48158->48159 48182 429fe8 SendMessageA 48160->48182 48162 464dff 48163 464e1f 48162->48163 48183 429fe8 SendMessageA 48162->48183 48163->48102 48165 464e0f 48165->48102 48184 475670 48166->48184 48170 465111 48169->48170 48171 465173 48170->48171 48535 465068 39 API calls 48170->48535 48172 403400 4 API calls 48171->48172 48173 465188 48172->48173 48173->48129 48175->48130 48176->48144 48177->48152 48178->48150 48179->48069 48180->48091 48181->48091 48182->48162 48183->48165 48185 403494 4 API calls 48184->48185 48192 4756a3 48185->48192 48186 4757a8 48187 403420 4 API calls 48186->48187 48188 47566b 48187->48188 48188->48123 48192->48186 48193 403800 4 API calls 48192->48193 48195 4037b8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48192->48195 48196 403778 48192->48196 48203 4747f0 48192->48203 48408 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48192->48408 48409 42c874 CharPrevA 48192->48409 48193->48192 48195->48192 48197 4037aa 48196->48197 48199 40377d 48196->48199 48198 403400 4 API calls 48197->48198 48200 4037a0 48198->48200 48199->48197 48201 403791 48199->48201 48200->48192 48202 4034e0 4 API calls 48201->48202 48202->48200 48204 474842 48203->48204 48205 474820 48203->48205 48206 474862 48204->48206 48207 474850 48204->48207 48205->48204 48414 473728 19 API calls 48205->48414 48210 4748c5 48206->48210 48211 474870 48206->48211 48208 403494 4 API calls 48207->48208 48389 47485d 48208->48389 48223 4748e6 48210->48223 48224 4748d3 48210->48224 48213 47489f 48211->48213 48214 474879 48211->48214 48212 403400 4 API calls 48215 475061 48212->48215 48216 4748b2 48213->48216 48416 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48213->48416 48217 47488c 48214->48217 48415 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48214->48415 48220 403400 4 API calls 48215->48220 48222 403494 4 API calls 48216->48222 48219 403494 4 API calls 48217->48219 48219->48389 48225 475069 48220->48225 48222->48389 48227 474907 48223->48227 48228 4748f4 48223->48228 48226 403494 4 API calls 48224->48226 48225->48192 48226->48389 48230 474957 48227->48230 48231 474915 48227->48231 48229 403494 4 API calls 48228->48229 48229->48389 48237 474965 48230->48237 48238 474978 48230->48238 48232 474931 48231->48232 48233 47491e 48231->48233 48235 474944 48232->48235 48417 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48232->48417 48234 403494 4 API calls 48233->48234 48234->48389 48236 403494 4 API calls 48235->48236 48236->48389 48240 403494 4 API calls 48237->48240 48241 474986 48238->48241 48242 474999 48238->48242 48240->48389 48243 403494 4 API calls 48241->48243 48244 4749a7 48242->48244 48245 4749ba 48242->48245 48243->48389 48246 403494 4 API calls 48244->48246 48247 4749db 48245->48247 48248 4749c8 48245->48248 48246->48389 48250 4749e9 48247->48250 48251 474a18 48247->48251 48249 403494 4 API calls 48248->48249 48249->48389 48252 474a05 48250->48252 48253 4749f2 48250->48253 48256 474a26 48251->48256 48257 474a55 48251->48257 48255 403494 4 API calls 48252->48255 48254 403494 4 API calls 48253->48254 48254->48389 48255->48389 48258 474a42 48256->48258 48259 474a2f 48256->48259 48262 474a76 48257->48262 48263 474a63 48257->48263 48261 403494 4 API calls 48258->48261 48260 403494 4 API calls 48259->48260 48260->48389 48261->48389 48265 474a97 48262->48265 48266 474a84 48262->48266 48264 403494 4 API calls 48263->48264 48264->48389 48389->48212 48408->48192 48409->48192 48414->48205 48415->48217 48416->48216 48417->48235 48535->48170 48537 476d92 48536->48537 48538 476dc8 48536->48538 48561 454220 48537->48561 48539 403420 4 API calls 48538->48539 48540 476ec9 48539->48540 48540->47734 48542 476e92 48542->47734 48544 476dbc 48544->48538 48544->48542 48546 475650 39 API calls 48544->48546 48549 476e40 48544->48549 48568 472dc8 48544->48568 48579 476924 31 API calls 48544->48579 48545 475650 39 API calls 48545->48549 48546->48544 48549->48544 48549->48545 48552 476e7f 48549->48552 48580 42c824 48549->48580 48585 42c84c 48549->48585 48590 476a70 52 API calls 48549->48590 48552->48538 48554 414a90 4 API calls 48553->48554 48555 414ae4 48554->48555 48556 403400 4 API calls 48555->48556 48557 414b15 48556->48557 48558 4621a4 48557->48558 48660 44abf0 48558->48660 48560 4621ab 48560->47750 48562 454231 48561->48562 48563 454235 48562->48563 48564 45423e 48562->48564 48591 453f24 48563->48591 48599 454004 29 API calls 48564->48599 48567 45423b 48567->48544 48569 472dde 48568->48569 48570 472dda 48568->48570 48571 403450 4 API calls 48569->48571 48570->48544 48572 472deb 48571->48572 48573 472df1 48572->48573 48574 472e0b 48572->48574 48628 472c88 48573->48628 48576 472c88 19 API calls 48574->48576 48577 472e07 48576->48577 48578 403400 4 API calls 48577->48578 48578->48570 48579->48544 48645 42c694 48580->48645 48583 403778 4 API calls 48584 42c846 48583->48584 48584->48549 48586 42c694 IsDBCSLeadByte 48585->48586 48587 42c85c 48586->48587 48588 403778 4 API calls 48587->48588 48589 42c86d 48588->48589 48589->48549 48590->48549 48600 42dc44 48591->48600 48593 453f41 48594 453f8f 48593->48594 48603 453e58 48593->48603 48594->48567 48597 453e58 6 API calls 48598 453f70 RegCloseKey 48597->48598 48598->48567 48599->48567 48601 42dc55 RegOpenKeyExA 48600->48601 48602 42dc4f 48600->48602 48601->48593 48602->48601 48608 42db80 48603->48608 48605 403420 4 API calls 48606 453f0a 48605->48606 48606->48597 48607 453e80 48607->48605 48611 42da40 48608->48611 48612 42da65 RegQueryValueExA 48611->48612 48618 42da85 48612->48618 48626 42daa7 48612->48626 48613 403400 4 API calls 48614 42db60 48613->48614 48614->48607 48615 42da9f 48616 403400 4 API calls 48615->48616 48616->48626 48617 4034e0 4 API calls 48617->48618 48618->48615 48618->48617 48619 403744 4 API calls 48618->48619 48618->48626 48620 42dac7 RegQueryValueExA 48619->48620 48620->48612 48621 42dadc 48620->48621 48622 4038a4 4 API calls 48621->48622 48621->48626 48623 42db22 48622->48623 48624 42db36 48623->48624 48627 403744 4 API calls 48623->48627 48625 403450 4 API calls 48624->48625 48625->48626 48626->48613 48627->48624 48629 472ca3 48628->48629 48631 472cd4 48629->48631 48632 472d64 48629->48632 48640 4729d8 19 API calls 48629->48640 48634 472cf9 48631->48634 48641 4729d8 19 API calls 48631->48641 48632->48577 48636 472d1a 48634->48636 48642 4729d8 19 API calls 48634->48642 48636->48632 48637 472d5a 48636->48637 48643 451ac0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48636->48643 48644 472b24 19 API calls 48637->48644 48640->48631 48641->48634 48642->48636 48643->48637 48644->48632 48650 42c5bc 48645->48650 48647 42c6a9 48648 42c6f2 48647->48648 48657 42c3e8 IsDBCSLeadByte 48647->48657 48648->48583 48651 42c5cd 48650->48651 48652 42c62d 48651->48652 48654 42c5e9 48651->48654 48656 42c628 48652->48656 48659 42c3e8 IsDBCSLeadByte 48652->48659 48654->48656 48658 42c3e8 IsDBCSLeadByte 48654->48658 48656->48647 48657->48647 48658->48654 48659->48656 48661 44aa68 11 API calls 48660->48661 48662 44ac03 48661->48662 48662->48560 48666 46099f 48663->48666 48664 460a7a 48674 4626fc 48664->48674 48665 460a32 48665->48664 48692 418560 7 API calls 48665->48692 48666->48664 48669 4609ef 48666->48669 48686 4219c4 48666->48686 48669->48665 48670 460a34 48669->48670 48671 460a29 48669->48671 48673 4219c4 7 API calls 48670->48673 48672 4219c4 7 API calls 48671->48672 48672->48665 48673->48665 48675 46272c 48674->48675 48676 46270d 48674->48676 48675->47759 48677 414ac0 4 API calls 48676->48677 48678 46271b 48677->48678 48679 414ac0 4 API calls 48678->48679 48679->48675 48683 465b87 48680->48683 48681 4219c4 7 API calls 48682 465bd3 48681->48682 48682->47785 48685 4621cc 18 API calls 48682->48685 48683->48681 48684->47761 48685->47785 48687 4219d2 48686->48687 48688 421a1c 48686->48688 48689 421a01 48687->48689 48693 408c5c 48687->48693 48688->48669 48689->48688 48701 421cd0 SetFocus GetFocus 48689->48701 48692->48664 48694 408c68 48693->48694 48702 406d8c LoadStringA 48694->48702 48697 403450 4 API calls 48698 408c99 48697->48698 48699 403400 4 API calls 48698->48699 48700 408cae 48699->48700 48700->48689 48701->48688 48703 4034e0 4 API calls 48702->48703 48704 406db9 48703->48704 48704->48697 48914 467050 48705->48914 48709 4672d5 48708->48709 48710 467322 48709->48710 48711 414a90 4 API calls 48709->48711 48713 403420 4 API calls 48710->48713 48712 4672eb 48711->48712 49062 461f90 6 API calls 48712->49062 48715 4673cc 48713->48715 48715->47800 48910 408b80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 48715->48910 48716 4672f3 48717 414ac0 4 API calls 48716->48717 48718 467301 48717->48718 48719 46730e 48718->48719 48721 467327 48718->48721 49063 477d10 36 API calls 48719->49063 48722 46733f 48721->48722 48723 462074 CharNextA 48721->48723 49064 477d10 36 API calls 48722->49064 48725 46733b 48723->48725 48725->48722 48726 467355 48725->48726 48909 408b80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 48915 414a90 4 API calls 48914->48915 48916 467082 48915->48916 48968 461f04 48916->48968 48919 414ac0 4 API calls 48920 467094 48919->48920 48921 4670a3 48920->48921 48923 4670bc 48920->48923 49005 477d10 36 API calls 48921->49005 48925 467103 48923->48925 48927 4670ea 48923->48927 48924 403420 4 API calls 48926 466fe3 48924->48926 48928 467160 48925->48928 48941 467107 48925->48941 48926->47792 48926->48909 49006 477d10 36 API calls 48927->49006 49008 42ca34 CharNextA 48928->49008 48931 46716f 48932 467173 48931->48932 48936 46718c 48931->48936 49009 477d10 36 API calls 48932->49009 48934 467147 49007 477d10 36 API calls 48934->49007 48935 4671b0 49010 477d10 36 API calls 48935->49010 48936->48935 48977 462074 48936->48977 48941->48934 48941->48936 48944 4671c9 48945 403778 4 API calls 48944->48945 48946 4671df 48945->48946 48985 42c894 48946->48985 48949 4671f0 49011 462100 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48949->49011 48950 46721e 48989 42c7c4 48950->48989 48953 467203 49012 4506dc 48953->49012 48966 4670b7 48966->48924 48969 461f1e 48968->48969 48971 42caa4 6 API calls 48969->48971 48972 403450 4 API calls 48969->48972 48973 406b50 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48969->48973 48974 461f67 48969->48974 49020 42c9a4 48969->49020 48971->48969 48972->48969 48973->48969 48975 403420 4 API calls 48974->48975 48976 461f81 48975->48976 48976->48919 48978 46207e 48977->48978 48979 462095 CharNextA 48978->48979 48980 462091 48978->48980 48979->48978 48980->48935 48981 4620a4 48980->48981 48982 4620ae 48981->48982 48983 4620db 48982->48983 48984 4620df CharNextA 48982->48984 48983->48935 48983->48944 48984->48982 48986 42c8aa 48985->48986 48987 42c8ec 48985->48987 48986->48987 48988 42c8dd CharNextA 48986->48988 48987->48949 48987->48950 48988->48986 49031 42c5b4 48989->49031 48992 42c7e1 48995 403778 4 API calls 48992->48995 48993 42c7d8 48994 403400 4 API calls 48993->48994 48996 42c7df 48994->48996 48995->48996 49005->48966 49006->48966 49007->48966 49008->48931 49009->48966 49010->48966 49011->48953 49042 4506ac 49012->49042 49021 403494 4 API calls 49020->49021 49022 42c9b4 49021->49022 49024 403744 4 API calls 49022->49024 49027 42c9ea 49022->49027 49029 42c3e8 IsDBCSLeadByte 49022->49029 49024->49022 49025 42ca2e 49025->48969 49027->49025 49028 4037b8 4 API calls 49027->49028 49030 42c3e8 IsDBCSLeadByte 49027->49030 49028->49027 49029->49022 49030->49027 49032 42c5bc IsDBCSLeadByte 49031->49032 49033 42c5bb 49032->49033 49033->48992 49033->48993 49043 4506cc 49042->49043 49046 4505ac 49043->49046 49062->48716 49063->48710 49064->48710 50750 48cb20 50749->50750 50758 4334d0 50750->50758 50752 48cb25 50753 431404 4 API calls 50752->50753 50754 48cb30 50753->50754 50754->47877 50755->47880 50756->47882 50757->47868 50759 402648 4 API calls 50758->50759 50760 4334df 50759->50760 50760->50752 50761 475fc4 50762 475fcf 50761->50762 50763 451084 5 API calls 50762->50763 50764 475fe5 GetLastError 50762->50764 50765 476010 50762->50765 50763->50762 50764->50765 50766 475fef GetLastError 50764->50766 50766->50765 50767 475ff9 GetTickCount 50766->50767 50767->50765 50768 476007 Sleep 50767->50768 50768->50762 50769 402584 50770 402598 50769->50770 50771 4025ab 50769->50771 50799 4019cc RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 50770->50799 50773 4025c2 RtlEnterCriticalSection 50771->50773 50774 4025cc 50771->50774 50773->50774 50785 4023b4 13 API calls 50774->50785 50775 40259d 50775->50771 50777 4025a1 50775->50777 50778 4025d5 50779 4025d9 50778->50779 50786 402088 50778->50786 50781 402635 50779->50781 50782 40262b RtlLeaveCriticalSection 50779->50782 50782->50781 50783 4025e5 50783->50779 50800 402210 9 API calls 50783->50800 50785->50778 50787 40209c 50786->50787 50788 4020af 50786->50788 50807 4019cc RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 50787->50807 50790 4020c6 RtlEnterCriticalSection 50788->50790 50793 4020d0 50788->50793 50790->50793 50791 4020a1 50791->50788 50792 4020a5 50791->50792 50796 402106 50792->50796 50793->50796 50801 401f94 50793->50801 50796->50783 50797 4021f1 RtlLeaveCriticalSection 50798 4021fb 50797->50798 50798->50783 50799->50775 50800->50779 50802 401fa4 50801->50802 50803 401fd0 50802->50803 50806 401ff4 50802->50806 50808 401f0c 50802->50808 50803->50806 50813 401db4 50803->50813 50806->50797 50806->50798 50807->50791 50817 40178c 50808->50817 50811 401f29 50811->50802 50814 401dd2 50813->50814 50815 401e02 50813->50815 50814->50806 50815->50814 50840 401d1c 50815->50840 50818 4017a8 50817->50818 50820 4017b2 50818->50820 50824 401803 50818->50824 50826 40180f 50818->50826 50828 4014e4 50818->50828 50837 4013e0 LocalAlloc 50818->50837 50836 401678 VirtualAlloc 50820->50836 50822 4017be 50822->50826 50838 4015c0 VirtualFree 50824->50838 50826->50811 50827 401e80 9 API calls 50826->50827 50827->50811 50829 4014f3 VirtualAlloc 50828->50829 50831 401520 50829->50831 50832 401543 50829->50832 50839 401398 LocalAlloc 50831->50839 50832->50818 50834 40152c 50834->50832 50835 401530 VirtualFree 50834->50835 50835->50832 50836->50822 50837->50818 50838->50826 50839->50834 50841 401d2e 50840->50841 50842 401d51 50841->50842 50843 401d63 50841->50843 50853 401940 50842->50853 50845 401940 3 API calls 50843->50845 50846 401d61 50845->50846 50852 401d79 50846->50852 50863 401bf8 9 API calls 50846->50863 50848 401d88 50849 401da2 50848->50849 50864 401c4c 9 API calls 50848->50864 50865 401454 LocalAlloc 50849->50865 50852->50814 50854 401966 50853->50854 50862 4019bf 50853->50862 50866 40170c 50854->50866 50858 401983 50859 40199a 50858->50859 50871 4015c0 VirtualFree 50858->50871 50859->50862 50872 401454 LocalAlloc 50859->50872 50862->50846 50863->50848 50864->50849 50865->50852 50868 401743 50866->50868 50867 401783 50870 4013e0 LocalAlloc 50867->50870 50868->50867 50869 40175d VirtualFree 50868->50869 50869->50868 50870->50858 50871->50859 50872->50862 50873 4135e4 SetWindowLongA GetWindowLongA 50874 413641 SetPropA SetPropA 50873->50874 50875 413623 GetWindowLongA 50873->50875 50879 41f344 50874->50879 50875->50874 50876 413632 SetWindowLongA 50875->50876 50876->50874 50884 423bb4 50879->50884 50978 423a2c 50879->50978 50985 415218 50879->50985 50880 413691 50889 423bea 50884->50889 50887 423c94 50890 423c9b 50887->50890 50891 423ccf 50887->50891 50888 423c35 50892 423c3b 50888->50892 50893 423cf8 50888->50893 50911 423c0b 50889->50911 50992 423b10 50889->50992 50894 423ca1 50890->50894 50936 423f59 50890->50936 50897 424042 IsIconic 50891->50897 50898 423cda 50891->50898 50895 423c40 50892->50895 50896 423c6d 50892->50896 50899 423d13 50893->50899 50900 423d0a 50893->50900 50902 423ebb SendMessageA 50894->50902 50903 423caf 50894->50903 50905 423c46 50895->50905 50906 423d9e 50895->50906 50896->50911 50927 423c86 50896->50927 50928 423de7 50896->50928 50904 424056 GetFocus 50897->50904 50897->50911 50907 423ce3 50898->50907 50908 42407e 50898->50908 50999 42413c 11 API calls 50899->50999 50909 423d20 50900->50909 50910 423d11 50900->50910 50902->50911 50903->50911 50938 423c68 50903->50938 50940 423efe 50903->50940 50904->50911 50913 424067 50904->50913 50914 423dc6 PostMessageA 50905->50914 50915 423c4f 50905->50915 51004 423b2c NtdllDefWindowProc_A 50906->51004 50918 424095 50907->50918 50907->50938 51016 4247f8 WinHelpA PostMessageA 50908->51016 50912 424184 11 API calls 50909->50912 51000 423b2c NtdllDefWindowProc_A 50910->51000 50911->50880 50912->50911 51015 41ef9c GetCurrentThreadId 73A25940 50913->51015 51010 423b2c NtdllDefWindowProc_A 50914->51010 50922 423c58 50915->50922 50923 423e4d 50915->50923 50925 4240b3 50918->50925 50926 42409e 50918->50926 50931 423c61 50922->50931 50932 423d76 IsIconic 50922->50932 50933 423e56 50923->50933 50934 423e87 50923->50934 50924 423de1 50924->50911 51023 4244d4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue SendMessageA 50925->51023 51017 42447c 50926->51017 50937 423db3 50927->50937 50927->50938 50996 423b2c NtdllDefWindowProc_A 50928->50996 50930 42406e 50930->50911 50942 424076 SetFocus 50930->50942 50931->50938 50943 423d39 50931->50943 50945 423d92 50932->50945 50946 423d86 50932->50946 50944 423abc 5 API calls 50933->50944 50997 423b2c NtdllDefWindowProc_A 50934->50997 50936->50911 50952 423f7f IsWindowEnabled 50936->50952 51005 424120 50937->51005 50938->50911 50998 423b2c NtdllDefWindowProc_A 50938->50998 50940->50911 50964 423f20 IsWindowEnabled 50940->50964 50941 423ded 50950 423e2b 50941->50950 50951 423e09 50941->50951 50942->50911 50943->50911 51001 422bf4 ShowWindow PostMessageA PostQuitMessage 50943->51001 50959 423e5e 50944->50959 51003 423b2c NtdllDefWindowProc_A 50945->51003 51002 423b68 15 API calls 50946->51002 50956 423a2c 6 API calls 50950->50956 50955 423abc 5 API calls 50951->50955 50952->50911 50960 423f8d 50952->50960 50963 423e11 PostMessageA 50955->50963 50965 423e33 PostMessageA 50956->50965 50958 423e70 51011 423b2c NtdllDefWindowProc_A 50958->51011 50959->50958 50966 41ef00 6 API calls 50959->50966 50971 423f94 IsWindowVisible 50960->50971 50961 423e8d 50962 423ea5 50961->50962 50968 41ee4c 2 API calls 50961->50968 50969 423a2c 6 API calls 50962->50969 50963->50911 50964->50911 50970 423f2e 50964->50970 50965->50911 50966->50958 50968->50962 50969->50911 51012 4122b8 7 API calls 50970->51012 50971->50911 50973 423fa2 GetFocus 50971->50973 50974 418188 50973->50974 50975 423fb7 SetFocus 50974->50975 51013 4151e8 50975->51013 50979 423ab5 50978->50979 50980 423a3c 50978->50980 50979->50880 50980->50979 50981 423a42 EnumWindows 50980->50981 50981->50979 50982 423a5e GetWindow GetWindowLongA 50981->50982 51102 4239c4 GetWindow 50981->51102 50983 423a7d 50982->50983 50983->50979 50984 423aa9 SetWindowPos 50983->50984 50984->50979 50984->50983 50986 415225 50985->50986 50987 415280 50986->50987 50988 41528b 50986->50988 50991 415289 50986->50991 50987->50991 51106 415004 46 API calls 50987->51106 51105 424b34 13 API calls 50988->51105 50991->50880 50993 423b25 50992->50993 50994 423b1a 50992->50994 50993->50887 50993->50888 50994->50993 51024 4086c0 GetSystemDefaultLCID 50994->51024 50996->50941 50997->50961 50998->50911 50999->50911 51000->50911 51001->50911 51002->50911 51003->50911 51004->50911 51087 41dad8 51005->51087 51008 424138 51008->50911 51009 42412c LoadIconA 51009->51008 51010->50924 51011->50911 51012->50911 51014 415203 SetFocus 51013->51014 51014->50911 51015->50930 51016->50924 51018 4244a2 51017->51018 51019 424488 51017->51019 51022 402648 4 API calls 51018->51022 51020 4244b7 51019->51020 51021 42448f SendMessageA 51019->51021 51020->50911 51021->51020 51022->51020 51023->50924 51079 408508 GetLocaleInfoA 51024->51079 51027 403450 4 API calls 51028 408700 51027->51028 51029 408508 5 API calls 51028->51029 51030 408715 51029->51030 51031 408508 5 API calls 51030->51031 51032 408739 51031->51032 51085 408554 GetLocaleInfoA 51032->51085 51035 408554 GetLocaleInfoA 51036 408769 51035->51036 51037 408508 5 API calls 51036->51037 51038 408783 51037->51038 51039 408554 GetLocaleInfoA 51038->51039 51040 4087a0 51039->51040 51041 408508 5 API calls 51040->51041 51042 4087ba 51041->51042 51043 403450 4 API calls 51042->51043 51044 4087c7 51043->51044 51045 408508 5 API calls 51044->51045 51046 4087dc 51045->51046 51047 403450 4 API calls 51046->51047 51048 4087e9 51047->51048 51049 408554 GetLocaleInfoA 51048->51049 51050 4087f7 51049->51050 51051 408508 5 API calls 51050->51051 51052 408811 51051->51052 51053 403450 4 API calls 51052->51053 51054 40881e 51053->51054 51055 408508 5 API calls 51054->51055 51056 408833 51055->51056 51080 408541 51079->51080 51081 40852f 51079->51081 51082 403494 4 API calls 51080->51082 51083 4034e0 4 API calls 51081->51083 51084 40853f 51082->51084 51083->51084 51084->51027 51086 408570 51085->51086 51086->51035 51090 41dafc 51087->51090 51091 41db09 51090->51091 51095 41dae2 51090->51095 51091->51095 51099 40cc18 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51091->51099 51093 41db26 51094 41db40 51093->51094 51093->51095 51096 41db33 51093->51096 51100 41bd34 11 API calls 51094->51100 51095->51008 51095->51009 51101 41b330 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51096->51101 51099->51093 51100->51095 51101->51095 51103 4239e5 GetWindowLongA 51102->51103 51104 4239f1 51102->51104 51103->51104 51105->50991 51106->50991 51107 4797c1 51108 4797ca 51107->51108 51111 4797f5 51107->51111 51110 4797e7 51108->51110 51108->51111 51109 479834 51112 479847 51109->51112 51113 479854 51109->51113 51461 47087c 162 API calls 51110->51461 51111->51109 51463 4781e4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51111->51463 51116 47984b 51112->51116 51117 479889 51112->51117 51119 47986e 51113->51119 51120 47985d 51113->51120 51123 47984f 51116->51123 51130 4798e7 51116->51130 51131 4798cc 51116->51131 51126 479892 51117->51126 51127 4798ad 51117->51127 51118 4797ec 51118->51111 51462 408b80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51118->51462 51466 478420 36 API calls 51119->51466 51465 4783b0 36 API calls 51120->51465 51121 479827 51464 4783b0 36 API calls 51121->51464 51135 479910 51123->51135 51136 47992e 51123->51136 51467 478420 36 API calls 51126->51467 51468 478420 36 API calls 51127->51468 51470 478420 36 API calls 51130->51470 51469 478420 36 API calls 51131->51469 51138 479925 51135->51138 51471 4783b0 36 API calls 51135->51471 51473 47807c 23 API calls 51136->51473 51472 47807c 23 API calls 51138->51472 51141 47992c 51142 479944 51141->51142 51143 47993e 51141->51143 51144 479942 51142->51144 51146 47838c 36 API calls 51142->51146 51143->51144 51223 47838c 51143->51223 51228 475968 51144->51228 51146->51144 51484 477d10 36 API calls 51223->51484 51225 4783a7 51485 408b80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51225->51485 51229 42d77c GetWindowsDirectoryA 51228->51229 51230 475986 51229->51230 51231 403450 4 API calls 51230->51231 51232 475993 51231->51232 51233 42d7a8 GetSystemDirectoryA 51232->51233 51234 47599b 51233->51234 51235 403450 4 API calls 51234->51235 51236 4759a8 51235->51236 51237 42d7d4 6 API calls 51236->51237 51238 4759b0 51237->51238 51239 403450 4 API calls 51238->51239 51240 4759bd 51239->51240 51241 4759c6 51240->51241 51242 4759e2 51240->51242 51506 42d0ec 51241->51506 51244 403400 4 API calls 51242->51244 51246 4759e0 51244->51246 51248 475a27 51246->51248 51250 42c7c4 5 API calls 51246->51250 51247 403450 4 API calls 51247->51246 51486 4757f0 51248->51486 51252 475a02 51250->51252 51254 403450 4 API calls 51252->51254 51253 403450 4 API calls 51255 475a43 51253->51255 51256 475a0f 51254->51256 51257 475a61 51255->51257 51258 4035c0 4 API calls 51255->51258 51256->51248 51260 403450 4 API calls 51256->51260 51259 4757f0 8 API calls 51257->51259 51258->51257 51261 475a70 51259->51261 51260->51248 51262 403450 4 API calls 51261->51262 51263 475a7d 51262->51263 51264 475aa5 51263->51264 51266 42c3a4 5 API calls 51263->51266 51461->51118 51463->51121 51464->51109 51465->51123 51466->51123 51467->51123 51468->51123 51469->51123 51470->51123 51471->51138 51472->51141 51473->51141 51484->51225 51487 42dc44 RegOpenKeyExA 51486->51487 51488 475816 51487->51488 51489 47583c 51488->51489 51490 47581a 51488->51490 51491 403400 4 API calls 51489->51491 51492 42db74 6 API calls 51490->51492 51494 475843 51491->51494 51493 475826 51492->51493 51495 475831 RegCloseKey 51493->51495 51496 403400 4 API calls 51493->51496 51494->51253 51495->51494 51496->51495 51507 4038a4 4 API calls 51506->51507 51508 42d0ff 51507->51508 51509 42d116 GetEnvironmentVariableA 51508->51509 51513 42d129 51508->51513 51516 42da10 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51508->51516 51509->51508 51510 42d122 51509->51510 51512 403400 4 API calls 51510->51512 51512->51513 51513->51247 51516->51508 52993 485fe0 52994 486031 52993->52994 52995 48605d 52994->52995 52996 486033 52994->52996 52999 48606c 52995->52999 53000 486096 52995->53000 53656 4466d4 52996->53656 53002 4466d4 18 API calls 52999->53002 53007 4860cf 53000->53007 53008 4860a5 53000->53008 53001 45151c 5 API calls 53003 48604d 53001->53003 53005 486079 53002->53005 53004 4467ac 5 API calls 53003->53004 53290 486058 53004->53290 53006 4510fc 11 API calls 53005->53006 53010 486086 53006->53010 53015 4860de 53007->53015 53016 486143 53007->53016 53009 4466d4 18 API calls 53008->53009 53011 4860b2 53009->53011 53013 4467ac 5 API calls 53010->53013 53014 45116c 11 API calls 53011->53014 53012 403420 4 API calls 53017 48761a 53012->53017 53013->53290 53018 4860bf 53014->53018 53019 4466d4 18 API calls 53015->53019 53024 4861c8 53016->53024 53025 486152 53016->53025 53020 403420 4 API calls 53017->53020 53021 4467ac 5 API calls 53018->53021 53022 4860ed 53019->53022 53023 487627 53020->53023 53021->53290 53026 4466d4 18 API calls 53022->53026 53027 403400 4 API calls 53023->53027 53034 486233 53024->53034 53035 4861d7 53024->53035 53028 446678 18 API calls 53025->53028 53029 486104 53026->53029 53030 48762f 53027->53030 53031 48615e 53028->53031 53032 4466d4 18 API calls 53029->53032 53033 446678 18 API calls 53031->53033 53036 486117 53032->53036 53038 48616b 53033->53038 53045 48628f 53034->53045 53046 486242 53034->53046 53039 4466d4 18 API calls 53035->53039 53037 4466d4 18 API calls 53036->53037 53040 486128 53037->53040 53041 4466d4 18 API calls 53038->53041 53042 4861e6 53039->53042 53679 42cc78 6 API calls 53040->53679 53047 48617b 53041->53047 53043 4466d4 18 API calls 53042->53043 53049 4861f9 53043->53049 53059 48629e 53045->53059 53060 4862d7 53045->53060 53051 4466d4 18 API calls 53046->53051 53048 4466d4 18 API calls 53047->53048 53052 48618e 53048->53052 53053 4466d4 18 API calls 53049->53053 53050 486132 53680 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53050->53680 53055 486251 53051->53055 53057 4466d4 18 API calls 53052->53057 53058 48620a 53053->53058 53056 4466d4 18 API calls 53055->53056 53061 486264 53056->53061 53062 48619f 53057->53062 53683 44664c 18 API calls 53058->53683 53064 4466d4 18 API calls 53059->53064 53072 486346 53060->53072 53073 4862e6 53060->53073 53065 4466d4 18 API calls 53061->53065 53066 446678 18 API calls 53062->53066 53068 4862ad 53064->53068 53069 486275 53065->53069 53070 4861af 53066->53070 53067 48621a 53684 42ce10 6 API calls 53067->53684 53074 4466d4 18 API calls 53068->53074 53685 42cec0 GetPrivateProfileStringA GetProfileStringA lstrcmp 53069->53685 53681 42cd7c 6 API calls 53070->53681 53087 4863b1 53072->53087 53088 486355 53072->53088 53078 4466d4 18 API calls 53073->53078 53079 4862be 53074->53079 53077 486223 53083 4467ac 5 API calls 53077->53083 53084 4862f5 53078->53084 53686 42cf0c GetPrivateProfileStringA GetProfileStringA 53079->53686 53081 48627f 53086 4467ac 5 API calls 53081->53086 53082 4861b8 53682 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53082->53682 53083->53290 53090 4466d4 18 API calls 53084->53090 53085 4862c7 53091 4467ac 5 API calls 53085->53091 53086->53290 53096 48641c 53087->53096 53097 4863c0 53087->53097 53092 4466d4 18 API calls 53088->53092 53093 486308 53090->53093 53091->53290 53094 486364 53092->53094 53095 4466d4 18 API calls 53093->53095 53098 4466d4 18 API calls 53094->53098 53099 48631b 53095->53099 53107 48646a 53096->53107 53108 48642b 53096->53108 53100 4466d4 18 API calls 53097->53100 53101 486377 53098->53101 53102 4466d4 18 API calls 53099->53102 53103 4863cf 53100->53103 53104 4466d4 18 API calls 53101->53104 53105 48632c 53102->53105 53109 4466d4 18 API calls 53103->53109 53110 486388 53104->53110 53687 42cf7c WritePrivateProfileStringA WriteProfileStringA 53105->53687 53120 486479 53107->53120 53121 4864a4 53107->53121 53112 4466d4 18 API calls 53108->53112 53113 4863e2 53109->53113 53114 446678 18 API calls 53110->53114 53111 486336 53115 4467ac 5 API calls 53111->53115 53116 48643a 53112->53116 53117 4466d4 18 API calls 53113->53117 53118 486398 53114->53118 53115->53290 53122 4466d4 18 API calls 53116->53122 53123 4863f3 53117->53123 53688 42cfec 21 API calls 53118->53688 53125 4466d4 18 API calls 53120->53125 53134 4864dc 53121->53134 53135 4864b3 53121->53135 53126 48644b 53122->53126 53689 44664c 18 API calls 53123->53689 53124 4863a1 53128 4467ac 5 API calls 53124->53128 53129 486486 53125->53129 53130 4466d4 18 API calls 53126->53130 53128->53290 53133 4466d4 18 API calls 53129->53133 53136 48645b 53130->53136 53131 486403 53690 42d04c 21 API calls 53131->53690 53138 486496 53133->53138 53145 4864eb 53134->53145 53146 486504 53134->53146 53139 4466d4 18 API calls 53135->53139 53691 42d064 WritePrivateProfileStringA WriteProfileStringA 53136->53691 53137 48640c 53141 4467ac 5 API calls 53137->53141 53692 42d0b0 WritePrivateProfileStringA WriteProfileStringA 53138->53692 53143 4864c0 53139->53143 53141->53290 53144 42d0ec 5 API calls 53143->53144 53147 4864cb 53144->53147 53694 42d210 GetCommandLineA 53145->53694 53152 486528 53146->53152 53153 486513 53146->53153 53693 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53147->53693 53157 48655a 53152->53157 53158 486537 53152->53158 53700 42d2d4 GetCommandLineA 53153->53700 53161 486569 53157->53161 53162 486592 53157->53162 53159 446678 18 API calls 53158->53159 53160 486541 53159->53160 53163 42d330 6 API calls 53160->53163 53164 4466d4 18 API calls 53161->53164 53169 4865ca 53162->53169 53170 4865a1 53162->53170 53165 486549 53163->53165 53166 486576 53164->53166 53708 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53165->53708 53168 42c3a4 5 API calls 53166->53168 53171 486581 53168->53171 53175 4865d9 53169->53175 53176 486602 53169->53176 53172 4466d4 18 API calls 53170->53172 53709 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53171->53709 53174 4865ae 53172->53174 53710 42ca50 LocalAlloc TlsSetValue TlsGetValue TlsGetValue CharPrevA 53174->53710 53178 4466d4 18 API calls 53175->53178 53183 48663a 53176->53183 53184 486611 53176->53184 53181 4865e6 53178->53181 53179 4865b9 53711 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53179->53711 53182 42caa4 6 API calls 53181->53182 53186 4865f1 53182->53186 53190 486649 53183->53190 53191 486672 53183->53191 53185 4466d4 18 API calls 53184->53185 53187 48661e 53185->53187 53712 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53186->53712 53713 42d3cc 6 API calls 53187->53713 53193 4466d4 18 API calls 53190->53193 53196 4866af 53191->53196 53197 486681 53191->53197 53192 486629 53714 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53192->53714 53195 486656 53193->53195 53715 42d424 LocalAlloc TlsSetValue TlsGetValue TlsGetValue CharPrevA 53195->53715 53204 4866be 53196->53204 53205 4866d7 53196->53205 53199 4466d4 18 API calls 53197->53199 53201 48668e 53199->53201 53200 486661 53716 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53200->53716 53717 4512d4 8 API calls 53201->53717 53207 42d77c GetWindowsDirectoryA 53204->53207 53211 4866ff 53205->53211 53212 4866e6 53205->53212 53206 48669e 53718 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53206->53718 53209 4866c6 53207->53209 53719 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53209->53719 53216 48670e 53211->53216 53217 486727 53211->53217 53213 42d7a8 GetSystemDirectoryA 53212->53213 53214 4866ee 53213->53214 53720 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53214->53720 53218 42d7d4 6 API calls 53216->53218 53221 48674f 53217->53221 53222 486736 53217->53222 53219 486716 53218->53219 53721 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53219->53721 53226 48675e 53221->53226 53227 4867b6 53221->53227 53223 42d858 11 API calls 53222->53223 53224 48673e 53223->53224 53722 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53224->53722 53228 4466d4 18 API calls 53226->53228 53231 48682a 53227->53231 53232 4867c5 53227->53232 53229 48676b 53228->53229 53230 4466d4 18 API calls 53229->53230 53233 48677a 53230->53233 53239 486839 53231->53239 53240 48684e 53231->53240 53234 4466d4 18 API calls 53232->53234 53235 4466d4 18 API calls 53233->53235 53236 4867d2 53234->53236 53238 48678d 53235->53238 53725 44664c 18 API calls 53236->53725 53242 42da08 5 API calls 53238->53242 53245 4467ac 5 API calls 53239->53245 53248 48685d 53240->53248 53249 4868d1 53240->53249 53241 4867de 53243 4466d4 18 API calls 53241->53243 53244 486799 53242->53244 53246 4867ee 53243->53246 53723 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53244->53723 53245->53290 53250 4466d4 18 API calls 53246->53250 53252 4466d4 18 API calls 53248->53252 53258 4868e0 53249->53258 53259 486912 53249->53259 53253 486801 53250->53253 53251 4867a4 53724 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53251->53724 53255 48686a 53252->53255 53256 42d950 5 API calls 53253->53256 53257 42c548 8 API calls 53255->53257 53260 48680d 53256->53260 53261 486878 53257->53261 53262 4466d4 18 API calls 53258->53262 53268 48698f 53259->53268 53269 486921 53259->53269 53726 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53260->53726 53264 48687c 53261->53264 53265 4868c1 53261->53265 53266 4868ed 53262->53266 53728 44664c 18 API calls 53264->53728 53267 4467ac 5 API calls 53265->53267 53730 42d47c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53266->53730 53267->53290 53283 486a31 53268->53283 53284 4869a2 53268->53284 53273 446678 18 API calls 53269->53273 53278 48692b 53273->53278 53275 486888 53279 4466d4 18 API calls 53275->53279 53276 4868f5 53277 4467ac 5 API calls 53276->53277 53281 486900 53277->53281 53282 485d58 4 API calls 53278->53282 53280 48689b 53279->53280 53731 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53281->53731 53287 486936 53282->53287 53294 486a8c 53283->53294 53295 486a40 53283->53295 53288 446678 18 API calls 53284->53288 53291 4466d4 18 API calls 53287->53291 53292 4869ac 53288->53292 53290->53012 53296 486945 53291->53296 53297 485d58 4 API calls 53292->53297 53305 486a9b 53294->53305 53306 486ae7 53294->53306 53299 446678 18 API calls 53295->53299 53303 42dc44 RegOpenKeyExA 53296->53303 53300 4869b7 53297->53300 53302 486a4a 53299->53302 53301 4466d4 18 API calls 53300->53301 53304 4869c6 53301->53304 53307 485d58 4 API calls 53302->53307 53309 446678 18 API calls 53305->53309 53317 486afa 53306->53317 53318 486b8c 53306->53318 53310 486a55 53307->53310 53313 486aa5 53309->53313 53314 4466d4 18 API calls 53310->53314 53320 485d58 4 API calls 53313->53320 53660 446678 53317->53660 53334 486bf9 53318->53334 53335 486b9b 53318->53335 53325 486ab0 53320->53325 53347 486c08 53334->53347 53348 486c66 53334->53348 53339 446678 18 API calls 53335->53339 53343 486ba5 53339->53343 53349 446678 18 API calls 53347->53349 53355 486d28 53348->53355 53356 486c79 53348->53356 53657 4466dc 53656->53657 53753 435774 53657->53753 53659 4466fb 53659->53001 53661 44667c 53660->53661 53776 435698 53661->53776 53679->53050 53680->53290 53681->53082 53682->53290 53683->53067 53684->53077 53685->53081 53686->53085 53687->53111 53688->53124 53689->53131 53690->53137 53691->53290 53692->53290 53693->53290 53695 42d184 4 API calls 53694->53695 53696 42d235 53695->53696 53697 403400 4 API calls 53696->53697 53698 42d253 53697->53698 53699 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53698->53699 53699->53290 53701 42d184 4 API calls 53700->53701 53702 42d2f7 53701->53702 53703 42d309 53702->53703 53704 42d184 4 API calls 53702->53704 53705 403400 4 API calls 53703->53705 53704->53702 53706 42d31e 53705->53706 53707 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 53706->53707 53707->53290 53708->53290 53709->53290 53710->53179 53711->53290 53712->53290 53713->53192 53714->53290 53715->53200 53716->53290 53717->53206 53718->53290 53719->53290 53720->53290 53721->53290 53722->53290 53723->53251 53724->53290 53725->53241 53728->53275 53730->53276 53731->53290 53754 435780 53753->53754 53755 4357a2 53753->53755 53754->53755 53773 408bac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53754->53773 53756 435825 53755->53756 53757 435801 53755->53757 53758 4357f5 53755->53758 53759 4357e9 53755->53759 53760 435819 53755->53760 53761 43580d 53755->53761 53775 408bac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53756->53775 53757->53659 53767 403510 4 API calls 53758->53767 53765 403510 4 API calls 53759->53765 53774 4040e8 18 API calls 53760->53774 53768 403494 4 API calls 53761->53768 53770 4357f2 53765->53770 53766 435836 53766->53659 53771 4357fe 53767->53771 53772 435816 53768->53772 53769 435822 53769->53659 53770->53659 53771->53659 53772->53659 53773->53755 53774->53769 53775->53766 53817 404d2a 53824 404d3a 53817->53824 53818 404e07 ExitProcess 53819 404de0 53833 404cf0 53819->53833 53820 404e12 53823 404cf0 4 API calls 53825 404df4 53823->53825 53824->53818 53824->53819 53824->53820 53826 404db7 MessageBoxA 53824->53826 53827 404dcc 53824->53827 53837 401a90 53825->53837 53826->53819 53849 40500c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53827->53849 53830 404df9 53830->53818 53830->53820 53834 404cfe 53833->53834 53836 404d13 53834->53836 53850 402728 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53834->53850 53836->53823 53838 401aa1 53837->53838 53839 401b6f 53837->53839 53840 401ac2 LocalFree 53838->53840 53841 401ab8 RtlEnterCriticalSection 53838->53841 53839->53830 53842 401af5 53840->53842 53841->53840 53843 401ae3 VirtualFree 53842->53843 53844 401afd 53842->53844 53843->53842 53845 401b24 LocalFree 53844->53845 53846 401b3b 53844->53846 53845->53845 53845->53846 53847 401b53 RtlLeaveCriticalSection 53846->53847 53848 401b5d RtlDeleteCriticalSection 53846->53848 53847->53848 53848->53830 53850->53836 53851 416aea 53852 416b92 53851->53852 53853 416b02 53851->53853 53870 4152c4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53852->53870 53855 416b10 53853->53855 53856 416b1c SendMessageA 53853->53856 53857 416b36 53855->53857 53858 416b1a CallWindowProcA 53855->53858 53866 416b70 53856->53866 53867 41a000 GetSysColor 53857->53867 53858->53866 53861 416b41 SetTextColor 53862 416b56 53861->53862 53868 41a000 GetSysColor 53862->53868 53864 416b5b SetBkColor 53869 41a688 GetSysColor CreateBrushIndirect 53864->53869 53867->53861 53868->53864 53869->53866 53870->53866 53871 40cdcc 53874 406eb0 WriteFile 53871->53874 53875 406ecd 53874->53875 53876 4165ec 53877 416653 53876->53877 53878 4165f9 53876->53878 53883 4164f8 CreateWindowExA 53878->53883 53879 416600 SetPropA SetPropA 53879->53877 53880 416633 53879->53880 53881 416646 SetWindowPos 53880->53881 53881->53877 53883->53879 53884 490b04 53938 403344 53884->53938 53886 490b12 53941 4056a0 53886->53941 53888 490b17 53944 4098ec 53888->53944 53892 490b21 53954 4108fc 53892->53954 53894 490b26 53958 4128d0 53894->53958 53896 490b30 53963 418fe8 GetVersion 53896->53963 54230 4032fc 53938->54230 53940 403349 GetModuleHandleA GetCommandLineA 53940->53886 53943 4056db 53941->53943 54231 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53941->54231 53943->53888 54232 408fc4 53944->54232 53949 4086c0 7 API calls 53950 40990f 53949->53950 54247 409010 GetVersionExA 53950->54247 53953 409b20 6F571CD0 53953->53892 53955 410906 53954->53955 53956 410945 GetCurrentThreadId 53955->53956 53957 410960 53956->53957 53957->53894 54249 40aea4 53958->54249 53962 4128fc 53962->53896 54261 41ddcc 8 API calls 53963->54261 54230->53940 54231->53943 54233 408c5c 5 API calls 54232->54233 54234 408fd5 54233->54234 54235 40857c GetSystemDefaultLCID 54234->54235 54239 4085b2 54235->54239 54236 406d8c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 54236->54239 54237 408508 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 54237->54239 54238 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 54238->54239 54239->54236 54239->54237 54239->54238 54243 408614 54239->54243 54240 406d8c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 54240->54243 54241 408508 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 54241->54243 54242 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 54242->54243 54243->54240 54243->54241 54243->54242 54244 408697 54243->54244 54245 403420 4 API calls 54244->54245 54246 4086b1 54245->54246 54246->53949 54248 409027 54247->54248 54248->53953 54250 40aeab 54249->54250 54250->54250 54251 40aeca 54250->54251 54260 40addc 19 API calls 54250->54260 54253 410fb4 54251->54253 54256 410fd6 54253->54256 54254 406d8c 5 API calls 54254->54256 54255 403450 4 API calls 54255->54256 54256->54254 54256->54255 54257 410ff5 54256->54257 54258 403400 4 API calls 54257->54258 54259 41100a 54258->54259 54259->53962 54260->54250 55532 42228c 55533 42229b 55532->55533 55538 42121c 55533->55538 55536 4222bb 55539 42128b 55538->55539 55541 42122b 55538->55541 55543 42129c 55539->55543 55563 412478 GetMenuItemCount GetMenuStringA GetMenuState 55539->55563 55541->55539 55562 408ccc 19 API calls 55541->55562 55542 4212ca 55549 42133d 55542->55549 55553 4212e5 55542->55553 55543->55542 55544 421362 55543->55544 55546 421376 SetMenu 55544->55546 55560 42133b 55544->55560 55545 42138e 55566 421164 10 API calls 55545->55566 55546->55560 55551 421351 55549->55551 55549->55560 55550 421395 55550->55536 55561 422190 10 API calls 55550->55561 55554 42135a SetMenu 55551->55554 55555 421308 GetMenu 55553->55555 55553->55560 55554->55560 55556 421312 55555->55556 55557 42132b 55555->55557 55559 421325 SetMenu 55556->55559 55564 412478 GetMenuItemCount GetMenuStringA GetMenuState 55557->55564 55559->55557 55560->55545 55565 421dd4 11 API calls 55560->55565 55561->55536 55562->55541 55563->55543 55564->55560 55565->55545 55566->55550 55567 489c38 55568 489c72 55567->55568 55569 489c7e 55568->55569 55570 489c74 55568->55570 55572 489c8d 55569->55572 55573 489cb6 55569->55573 55761 409038 MessageBeep 55570->55761 55575 4466d4 18 API calls 55572->55575 55579 489cee 55573->55579 55580 489cc5 55573->55580 55574 403420 4 API calls 55576 48a2ca 55574->55576 55577 489c9a 55575->55577 55581 403400 4 API calls 55576->55581 55578 406b50 4 API calls 55577->55578 55582 489ca5 55578->55582 55587 489cfd 55579->55587 55588 489d26 55579->55588 55583 4466d4 18 API calls 55580->55583 55584 48a2d2 55581->55584 55762 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55582->55762 55586 489cd2 55583->55586 55763 406ba0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55586->55763 55590 4466d4 18 API calls 55587->55590 55595 489d4e 55588->55595 55596 489d35 55588->55596 55592 489d0a 55590->55592 55591 489cdd 55764 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55591->55764 55765 406bd4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55592->55765 55601 489d5d 55595->55601 55602 489d82 55595->55602 55767 407220 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetCurrentDirectoryA 55596->55767 55597 489d15 55766 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55597->55766 55600 489d3d 55768 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55600->55768 55604 4466d4 18 API calls 55601->55604 55607 489dba 55602->55607 55608 489d91 55602->55608 55605 489d6a 55604->55605 55606 407248 SetCurrentDirectoryA 55605->55606 55609 489d72 55606->55609 55614 489dc9 55607->55614 55615 489df2 55607->55615 55610 4466d4 18 API calls 55608->55610 55611 4467ac 5 API calls 55609->55611 55612 489d9e 55610->55612 55737 489c79 55611->55737 55613 42c6fc 5 API calls 55612->55613 55616 489da9 55613->55616 55617 4466d4 18 API calls 55614->55617 55620 489e3e 55615->55620 55621 489e01 55615->55621 55769 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55616->55769 55619 489dd6 55617->55619 55770 407198 8 API calls 55619->55770 55628 489e4d 55620->55628 55629 489e76 55620->55629 55623 4466d4 18 API calls 55621->55623 55625 489e10 55623->55625 55624 489de1 55771 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55624->55771 55627 4466d4 18 API calls 55625->55627 55630 489e21 55627->55630 55631 4466d4 18 API calls 55628->55631 55636 489eae 55629->55636 55637 489e85 55629->55637 55772 48993c 9 API calls 55630->55772 55633 489e5a 55631->55633 55634 42c79c 5 API calls 55633->55634 55638 489e65 55634->55638 55635 489e2d 55773 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55635->55773 55643 489ebd 55636->55643 55644 489ee6 55636->55644 55640 4466d4 18 API calls 55637->55640 55774 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55638->55774 55642 489e92 55640->55642 55645 42c7c4 5 API calls 55642->55645 55646 4466d4 18 API calls 55643->55646 55651 489f1e 55644->55651 55652 489ef5 55644->55652 55647 489e9d 55645->55647 55648 489eca 55646->55648 55775 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55647->55775 55776 42c7f4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 55648->55776 55657 489f2d 55651->55657 55658 489f56 55651->55658 55654 4466d4 18 API calls 55652->55654 55653 489ed5 55777 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55653->55777 55656 489f02 55654->55656 55659 42c824 5 API calls 55656->55659 55660 4466d4 18 API calls 55657->55660 55665 489fa2 55658->55665 55666 489f65 55658->55666 55661 489f0d 55659->55661 55663 489f3a 55660->55663 55778 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55661->55778 55664 42c84c 5 API calls 55663->55664 55668 489f45 55664->55668 55672 489fb1 55665->55672 55673 489ff4 55665->55673 55667 4466d4 18 API calls 55666->55667 55669 489f74 55667->55669 55779 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55668->55779 55671 4466d4 18 API calls 55669->55671 55674 489f85 55671->55674 55675 4466d4 18 API calls 55672->55675 55679 48a003 55673->55679 55680 48a067 55673->55680 55780 42c448 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 55674->55780 55677 489fc4 55675->55677 55681 4466d4 18 API calls 55677->55681 55678 489f91 55781 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55678->55781 55683 4466d4 18 API calls 55679->55683 55688 48a0a6 55680->55688 55689 48a076 55680->55689 55684 489fd5 55681->55684 55686 48a010 55683->55686 55782 489b34 12 API calls 55684->55782 55690 42c548 8 API calls 55686->55690 55687 489fe3 55783 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55687->55783 55697 48a0e5 55688->55697 55698 48a0b5 55688->55698 55692 4466d4 18 API calls 55689->55692 55693 48a01e 55690->55693 55694 48a083 55692->55694 55695 48a022 55693->55695 55696 48a057 55693->55696 55700 451084 5 API calls 55694->55700 55701 4466d4 18 API calls 55695->55701 55699 4467ac 5 API calls 55696->55699 55710 48a124 55697->55710 55711 48a0f4 55697->55711 55702 4466d4 18 API calls 55698->55702 55699->55737 55703 48a090 55700->55703 55704 48a031 55701->55704 55705 48a0c2 55702->55705 55706 4467ac 5 API calls 55703->55706 55754 4513fc 55704->55754 55709 450eec 5 API calls 55705->55709 55706->55737 55708 48a041 55712 4467ac 5 API calls 55708->55712 55713 48a0cf 55709->55713 55718 48a16c 55710->55718 55719 48a133 55710->55719 55714 4466d4 18 API calls 55711->55714 55712->55737 55715 4467ac 5 API calls 55713->55715 55716 48a101 55714->55716 55715->55737 55717 45158c 5 API calls 55716->55717 55720 48a10e 55717->55720 55724 48a17b 55718->55724 55725 48a1b4 55718->55725 55721 4466d4 18 API calls 55719->55721 55722 4467ac 5 API calls 55720->55722 55723 48a142 55721->55723 55722->55737 55726 4466d4 18 API calls 55723->55726 55727 4466d4 18 API calls 55724->55727 55731 48a27d 55725->55731 55732 48a1c7 55725->55732 55728 48a153 55726->55728 55729 48a18a 55727->55729 55784 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55728->55784 55730 4466d4 18 API calls 55729->55730 55738 48a19b 55730->55738 55731->55737 55740 446678 18 API calls 55731->55740 55733 4466d4 18 API calls 55732->55733 55735 48a1f4 55733->55735 55736 4466d4 18 API calls 55735->55736 55739 48a20b 55736->55739 55737->55574 55785 446954 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55738->55785 55786 407d7c 7 API calls 55739->55786 55742 48a296 55740->55742 55743 42e660 5 API calls 55742->55743 55744 48a29e 55743->55744 55789 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55744->55789 55747 48a22d 55748 4466d4 18 API calls 55747->55748 55749 48a241 55748->55749 55787 4084a8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55749->55787 55751 48a24c 55788 446a28 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 55751->55788 55753 48a258 55755 450ea0 2 API calls 55754->55755 55757 451415 55755->55757 55756 451419 55756->55708 55757->55756 55758 45143d MoveFileA GetLastError 55757->55758 55759 450edc Wow64RevertWow64FsRedirection 55758->55759 55760 451463 55759->55760 55760->55708 55761->55737 55762->55737 55763->55591 55764->55737 55765->55597 55766->55737 55767->55600 55768->55737 55769->55737 55770->55624 55771->55737 55772->55635 55773->55737 55774->55737 55775->55737 55776->55653 55777->55737 55778->55737 55779->55737 55780->55678 55781->55737 55782->55687 55783->55737 55784->55737 55785->55737 55786->55747 55787->55751 55788->55753 55789->55737 55790 40d014 55791 40d01c 55790->55791 55792 40d04a 55791->55792 55793 40d03f 55791->55793 55802 40d046 55791->55802 55795 40d060 55792->55795 55796 40d04e 55792->55796 55803 4062a0 GlobalHandle GlobalUnWire GlobalFree 55793->55803 55805 406284 GlobalHandle GlobalUnWire GlobalReAlloc GlobalFix 55795->55805 55804 406274 GlobalAlloc GlobalFix 55796->55804 55799 40d070 55801 408c5c 5 API calls 55799->55801 55799->55802 55800 40d05c 55800->55799 55801->55802 55803->55802 55804->55800 55805->55799 55806 416594 73A25CF0 55807 42e23b SetErrorMode 55808 42ed38 55809 42ed43 55808->55809 55810 42ed47 NtdllDefWindowProc_A 55808->55810 55810->55809 55811 41edfc 55812 41ee41 55811->55812 55813 41ee0b IsWindowVisible 55811->55813 55813->55812 55814 41ee15 IsWindowEnabled 55813->55814 55814->55812 55815 41ee1f 55814->55815 55816 402648 4 API calls 55815->55816 55817 41ee29 EnableWindow 55816->55817 55817->55812
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ADDBACKSLASH$ADDPERIOD$ADDQUOTES$CHARLENGTH$CONVERTPERCENTSTRING$DELETEINIENTRY$DELETEINISECTION$DIREXISTS$FILECOPY$FILEEXISTS$FILEORDIREXISTS$FONTEXISTS$GETCMDTAIL$GETENV$GETINIBOOL$GETINIINT$GETINISTRING$GETSHORTNAME$GETSYSTEMDIR$GETSYSWOW64DIR$GETTEMPDIR$GETUILANGUAGE$GETWINDIR$INIKEYEXISTS$ISADMINLOGGEDON$ISINISECTIONEMPTY$ISPOWERUSERLOGGEDON$PARAMCOUNT$PARAMSTR$REGDELETEKEYIFEMPTY$REGDELETEKEYINCLUDINGSUBKEYS$REGDELETEVALUE$REGGETSUBKEYNAMES$REGGETVALUENAMES$REGKEYEXISTS$REGQUERYBINARYVALUE$REGQUERYDWORDVALUE$REGQUERYMULTISTRINGVALUE$REGQUERYSTRINGVALUE$REGVALUEEXISTS$REGWRITEBINARYVALUE$REGWRITEDWORDVALUE$REGWRITEEXPANDSTRINGVALUE$REGWRITEMULTISTRINGVALUE$REGWRITESTRINGVALUE$REMOVEBACKSLASH$REMOVEBACKSLASHUNLESSROOT$REMOVEQUOTES$SETINIBOOL$SETINIINT$SETINISTRING$SETNTFSCOMPRESSION$STRINGCHANGE$STRINGCHANGEEX$USINGWINNT
                                                                                                • API String ID: 0-3658119371
                                                                                                • Opcode ID: 00233e81f4e9017ff61a8c25c8204a2c741892d3ca34ffd55c4700511107f7b0
                                                                                                • Instruction ID: 1f533a3817926901e21f115ced2a71318d89b1f82f9318c6f77aeb51c9d307cf
                                                                                                • Opcode Fuzzy Hash: 00233e81f4e9017ff61a8c25c8204a2c741892d3ca34ffd55c4700511107f7b0
                                                                                                • Instruction Fuzzy Hash: E6D24174B042155BDB00FF79C8925AEB6A5AF99704F21883FF401AB346DE3CED068799
                                                                                                APIs
                                                                                                • LocalFileTimeToFileTime.KERNEL32(-00000034,?,00000000,0046BC78,?,00000000,0046BCC1,?,00000000,0046BDFA,?,00000000,?,00000000,?,0046C7BA), ref: 0046AEF6
                                                                                                  • Part of subcall function 00453230: FindClose.KERNEL32(00000000,000000FF,0046AF0D,00000000,0046BC78,?,00000000,0046BCC1,?,00000000,0046BDFA,?,00000000,?,00000000), ref: 00453246
                                                                                                  • Part of subcall function 00468DA4: FileTimeToLocalFileTime.KERNEL32(?), ref: 00468DAC
                                                                                                  • Part of subcall function 00468DA4: FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00468DBB
                                                                                                  • Part of subcall function 0042C6FC: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C720
                                                                                                  • Part of subcall function 00452B60: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,00452D37,?,00000000,00452DFB), ref: 00452C87
                                                                                                Strings
                                                                                                • @, xrefs: 0046AD90
                                                                                                • Time stamp of existing file: %s, xrefs: 0046AFCC
                                                                                                • Version of our file: %u.%u.%u.%u, xrefs: 0046B091
                                                                                                • , xrefs: 0046B170, 0046B338, 0046B3B6
                                                                                                • -- File entry --, xrefs: 0046ACE3
                                                                                                • .tmp, xrefs: 0046B54F
                                                                                                • Non-default bitness: 32-bit, xrefs: 0046AE5C
                                                                                                • Dest file is protected by Windows File Protection., xrefs: 0046AE8E
                                                                                                • InUn, xrefs: 0046B6DD
                                                                                                • Version of existing file: %u.%u.%u.%u, xrefs: 0046B11D
                                                                                                • Version of existing file: (none), xrefs: 0046B292
                                                                                                • Existing file is protected by Windows File Protection. Skipping., xrefs: 0046B384
                                                                                                • Stripped read-only attribute., xrefs: 0046B45F
                                                                                                • Time stamp of existing file: (failed to read), xrefs: 0046AFD8
                                                                                                • Failed to strip read-only attribute., xrefs: 0046B46B
                                                                                                • Couldn't read time stamp. Skipping., xrefs: 0046B2CD
                                                                                                • Existing file's MD5 sum is different from our file. Proceeding., xrefs: 0046B25C
                                                                                                • Will register the file (a type library) later., xrefs: 0046BA82
                                                                                                • Time stamp of our file: (failed to read), xrefs: 0046AF48
                                                                                                • Dest filename: %s, xrefs: 0046AE35
                                                                                                • Existing file has a later time stamp. Skipping., xrefs: 0046B367
                                                                                                • Skipping due to "onlyifdoesntexist" flag., xrefs: 0046AF6F
                                                                                                • Existing file's MD5 sum matches our file. Skipping., xrefs: 0046B24D
                                                                                                • Incrementing shared file count (64-bit)., xrefs: 0046BAFB
                                                                                                • Dest file exists., xrefs: 0046AF5C
                                                                                                • User opted not to strip the existing file's read-only attribute. Skipping., xrefs: 0046B42E
                                                                                                • Same time stamp. Skipping., xrefs: 0046B2ED
                                                                                                • Time stamp of our file: %s, xrefs: 0046AF3C
                                                                                                • Skipping due to "onlyifdestfileexists" flag., xrefs: 0046B492
                                                                                                • Incrementing shared file count (32-bit)., xrefs: 0046BB14
                                                                                                • Same version. Skipping., xrefs: 0046B27D
                                                                                                • Installing the file., xrefs: 0046B4A1
                                                                                                • Existing file is a newer version. Skipping., xrefs: 0046B1A3
                                                                                                • User opted not to overwrite the existing file. Skipping., xrefs: 0046B3E5
                                                                                                • Non-default bitness: 64-bit, xrefs: 0046AE50
                                                                                                • Failed to read existing file's MD5 sum. Proceeding., xrefs: 0046B268
                                                                                                • Version of our file: (none), xrefs: 0046B09D
                                                                                                • Will register the file (a DLL/OCX) later., xrefs: 0046BA8E
                                                                                                • Uninstaller requires administrator: %s, xrefs: 0046B70D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Time$File$Local$CloseFindFullNamePathQuerySystemValue
                                                                                                • String ID: $-- File entry --$.tmp$@$Couldn't read time stamp. Skipping.$Dest file exists.$Dest file is protected by Windows File Protection.$Dest filename: %s$Existing file has a later time stamp. Skipping.$Existing file is a newer version. Skipping.$Existing file is protected by Windows File Protection. Skipping.$Existing file's MD5 sum is different from our file. Proceeding.$Existing file's MD5 sum matches our file. Skipping.$Failed to read existing file's MD5 sum. Proceeding.$Failed to strip read-only attribute.$InUn$Incrementing shared file count (32-bit).$Incrementing shared file count (64-bit).$Installing the file.$Non-default bitness: 32-bit$Non-default bitness: 64-bit$Same time stamp. Skipping.$Same version. Skipping.$Skipping due to "onlyifdestfileexists" flag.$Skipping due to "onlyifdoesntexist" flag.$Stripped read-only attribute.$Time stamp of existing file: %s$Time stamp of existing file: (failed to read)$Time stamp of our file: %s$Time stamp of our file: (failed to read)$Uninstaller requires administrator: %s$User opted not to overwrite the existing file. Skipping.$User opted not to strip the existing file's read-only attribute. Skipping.$Version of existing file: %u.%u.%u.%u$Version of existing file: (none)$Version of our file: %u.%u.%u.%u$Version of our file: (none)$Will register the file (a DLL/OCX) later.$Will register the file (a type library) later.
                                                                                                • API String ID: 2131814033-2943590984
                                                                                                • Opcode ID: 5fb6c0f3e9bf07f34872c3d5d71dc0fbbb10165b890e156bfd65b62c1ae01e20
                                                                                                • Instruction ID: f65b5c2ab3d31a984aea8a7ca3a316d928a56dcdaf1079f5525a9e75dbf3fe7a
                                                                                                • Opcode Fuzzy Hash: 5fb6c0f3e9bf07f34872c3d5d71dc0fbbb10165b890e156bfd65b62c1ae01e20
                                                                                                • Instruction Fuzzy Hash: F0926030A042489BDB11DFA5C495BDDBBB5EF05308F1440ABE844AB392E7789E85CF5A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2240 423bb4-423be8 2241 423bea-423beb 2240->2241 2242 423c1c-423c33 call 423b10 2240->2242 2244 423bed-423c09 call 40b3e4 2241->2244 2247 423c94-423c99 2242->2247 2248 423c35 2242->2248 2277 423c0b-423c13 2244->2277 2278 423c18-423c1a 2244->2278 2250 423c9b 2247->2250 2251 423ccf-423cd4 2247->2251 2252 423c3b-423c3e 2248->2252 2253 423cf8-423d08 2248->2253 2254 423ca1-423ca9 2250->2254 2255 423f59-423f61 2250->2255 2258 424042-424050 IsIconic 2251->2258 2259 423cda-423cdd 2251->2259 2256 423c40 2252->2256 2257 423c6d-423c70 2252->2257 2260 423d13-423d1b call 42413c 2253->2260 2261 423d0a-423d0f 2253->2261 2264 423ebb-423ee2 SendMessageA 2254->2264 2265 423caf-423cb4 2254->2265 2267 4240fa-424102 2255->2267 2272 423f67-423f72 call 418188 2255->2272 2268 423c46-423c49 2256->2268 2269 423d9e-423dae call 423b2c 2256->2269 2273 423d51-423d58 2257->2273 2274 423c76-423c77 2257->2274 2266 424056-424061 GetFocus 2258->2266 2258->2267 2270 423ce3-423ce4 2259->2270 2271 42407e-424093 call 4247f8 2259->2271 2260->2267 2275 423d20-423d28 call 424184 2261->2275 2276 423d11-423d34 call 423b2c 2261->2276 2264->2267 2291 423ff2-423ffd 2265->2291 2292 423cba-423cbb 2265->2292 2266->2267 2283 424067-424070 call 41ef9c 2266->2283 2280 424119-42411f 2267->2280 2284 423dc6-423de2 PostMessageA call 423b2c 2268->2284 2285 423c4f-423c52 2268->2285 2269->2267 2294 424095-42409c 2270->2294 2295 423cea-423ced 2270->2295 2271->2267 2272->2267 2327 423f78-423f87 call 418188 IsWindowEnabled 2272->2327 2273->2267 2288 423d5e-423d65 2273->2288 2289 423ee7-423eee 2274->2289 2290 423c7d-423c80 2274->2290 2275->2267 2276->2267 2277->2280 2278->2242 2278->2244 2283->2267 2339 424076-42407c SetFocus 2283->2339 2284->2267 2301 423c58-423c5b 2285->2301 2302 423e4d-423e54 2285->2302 2288->2267 2307 423d6b-423d71 2288->2307 2289->2267 2297 423ef4-423ef9 call 404e54 2289->2297 2308 423c86-423c89 2290->2308 2309 423de7-423e07 call 423b2c 2290->2309 2291->2267 2313 424003-424015 2291->2313 2310 423cc1-423cc4 2292->2310 2311 42401a-424025 2292->2311 2304 4240b3-4240c6 call 4244d4 2294->2304 2305 42409e-4240b1 call 42447c 2294->2305 2314 423cf3 2295->2314 2315 4240c8-4240cf 2295->2315 2297->2267 2322 423c61-423c62 2301->2322 2323 423d76-423d84 IsIconic 2301->2323 2324 423e56-423e69 call 423abc 2302->2324 2325 423e87-423e98 call 423b2c 2302->2325 2304->2267 2305->2267 2307->2267 2328 423db3-423dc1 call 424120 2308->2328 2329 423c8f 2308->2329 2354 423e2b-423e48 call 423a2c PostMessageA 2309->2354 2355 423e09-423e26 call 423abc PostMessageA 2309->2355 2333 423cca 2310->2333 2334 423efe-423f06 2310->2334 2311->2267 2316 42402b-42403d 2311->2316 2313->2267 2335 4240f3-4240f4 call 423b2c 2314->2335 2331 4240e2-4240f1 2315->2331 2332 4240d1-4240e0 2315->2332 2316->2267 2340 423c68 2322->2340 2341 423d39-423d41 2322->2341 2347 423d92-423d99 call 423b2c 2323->2347 2348 423d86-423d8d call 423b68 2323->2348 2369 423e7b-423e82 call 423b2c 2324->2369 2370 423e6b-423e75 call 41ef00 2324->2370 2374 423e9a-423ea0 call 41ee4c 2325->2374 2375 423eae-423eb6 call 423a2c 2325->2375 2327->2267 2371 423f8d-423f9c call 418188 IsWindowVisible 2327->2371 2328->2267 2329->2335 2331->2267 2332->2267 2333->2335 2334->2267 2338 423f0c-423f13 2334->2338 2363 4240f9 2335->2363 2338->2267 2356 423f19-423f28 call 418188 IsWindowEnabled 2338->2356 2339->2267 2340->2335 2341->2267 2357 423d47-423d4c call 422bf4 2341->2357 2347->2267 2348->2267 2354->2267 2355->2267 2356->2267 2385 423f2e-423f44 call 4122b8 2356->2385 2357->2267 2363->2267 2369->2267 2370->2369 2371->2267 2392 423fa2-423fed GetFocus call 418188 SetFocus call 4151e8 SetFocus 2371->2392 2389 423ea5-423ea8 2374->2389 2375->2267 2385->2267 2395 423f4a-423f54 2385->2395 2389->2375 2392->2267 2395->2267
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f139f164c0e73484df2e9b5e32d1aad147e5cc2f2eda65c890871099dedccf24
                                                                                                • Instruction ID: b3874c0ebfa8e5c98eb4c3a27b14194d81e346ea4a69c1a5551916dd99319231
                                                                                                • Opcode Fuzzy Hash: f139f164c0e73484df2e9b5e32d1aad147e5cc2f2eda65c890871099dedccf24
                                                                                                • Instruction Fuzzy Hash: E4E1B134704125EFD710DF6AE585A5E77B0EB44304FA580A6E5069B362CB7CEE82DB18

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2811 462994-4629aa 2812 4629b4-462a6b call 48d904 call 402b30 * 6 2811->2812 2813 4629ac-4629af call 402d30 2811->2813 2830 462a6d-462a94 call 4145e4 2812->2830 2831 462aa8-462ac1 2812->2831 2813->2812 2835 462a96 2830->2835 2836 462a99-462aa3 call 4145a4 2830->2836 2837 462ac3-462aea call 4145c4 2831->2837 2838 462afe-462b0c call 48dbe4 2831->2838 2835->2836 2836->2831 2844 462aef-462af9 call 414584 2837->2844 2845 462aec 2837->2845 2846 462b0e-462b1d call 48da54 2838->2846 2847 462b1f-462b21 call 48db78 2838->2847 2844->2838 2845->2844 2852 462b26-462b79 call 48d568 call 41a378 * 2 2846->2852 2847->2852 2859 462b8a-462b9f call 4506dc call 414ac0 2852->2859 2860 462b7b-462b88 call 414ac0 2852->2860 2865 462ba4-462bab 2859->2865 2860->2865 2867 462bf3-463079 call 48d9a4 call 48dca0 call 4145c4 * 3 call 414664 call 414584 * 3 call 45c360 call 45c378 call 45c384 call 45c3cc call 45c360 call 45c378 call 45c384 call 45c3cc call 45c378 call 45c3cc LoadBitmapA call 41d658 call 45c39c call 45c3b4 call 4627f0 call 46421c call 461e6c call 40357c call 414ac0 call 4621a4 call 4621ac call 461e6c call 40357c * 2 call 414ac0 call 46421c call 461e6c call 414ac0 call 4621a4 call 4621ac call 414ac0 * 2 call 46421c call 414ac0 * 2 call 4621a4 call 4145a4 call 4621a4 call 4145a4 call 46421c call 414ac0 call 4621a4 call 4621ac call 46421c call 414ac0 call 4621a4 call 4145a4 * 2 call 414ac0 call 4621a4 call 4145a4 2865->2867 2868 462bad-462bee call 414664 call 4146a8 call 420f40 call 420f6c call 420b10 call 420b3c 2865->2868 2998 4630d5-4630ee call 4149ec * 2 2867->2998 2999 46307b-4630d3 call 4145a4 call 414ac0 call 4621a4 call 4145a4 2867->2999 2868->2867 3007 4630f3-4631a4 call 461e6c call 46421c call 461e6c call 414ac0 call 48dca0 call 4621a4 2998->3007 2999->3007 3025 4631a6-4631c1 3007->3025 3026 4631de-463402 call 461e6c call 414ac0 call 48dcb0 * 2 call 42e658 call 4145a4 call 4621a4 call 4145a4 call 414ac0 call 48d9a4 call 48dca0 call 4145c4 call 461e6c call 414ac0 call 4621a4 call 4145a4 call 461e6c call 46421c call 461e6c call 414ac0 call 4621a4 call 4145a4 call 4621ac call 461e6c call 414ac0 call 4621a4 3007->3026 3027 4631c6-4631d9 call 4145a4 3025->3027 3028 4631c3 3025->3028 3083 463404-46340d 3026->3083 3084 463443-4634fc call 461e6c call 46421c call 461e6c call 414ac0 call 48dca0 call 4621a4 3026->3084 3027->3026 3028->3027 3083->3084 3085 46340f-46343e call 4149ec call 4621ac 3083->3085 3102 463536-463957 call 461e6c call 414ac0 call 48dcb0 * 2 call 42e658 call 4145a4 call 4621a4 call 4145a4 call 414ac0 call 48d9a4 call 48dca0 call 4145c4 call 414ac0 call 461e6c call 46421c call 461e6c call 414ac0 call 4621a4 call 4621ac call 42bb78 call 48dcb0 call 44df9c call 461e6c call 46421c call 461e6c call 46421c call 461e6c call 46421c * 2 call 414ac0 call 4621a4 call 4621ac call 46421c call 48d568 call 41a378 call 461e6c call 40357c call 414ac0 call 4621a4 call 4145a4 call 414ac0 * 2 call 48dcb0 call 403494 call 40357c * 2 call 414ac0 3084->3102 3103 4634fe-463519 3084->3103 3085->3084 3202 46397b-463982 3102->3202 3203 463959-463976 call 44f4cc call 44f600 3102->3203 3104 46351e-463531 call 4145a4 3103->3104 3105 46351b 3103->3105 3104->3102 3105->3104 3204 4639a6-4639ad 3202->3204 3205 463984-4639a1 call 44f4cc call 44f600 3202->3205 3203->3202 3209 4639d1-463a22 call 418188 GetSystemMenu AppendMenuA call 403738 AppendMenuA call 464310 3204->3209 3210 4639af-4639cc call 44f4cc call 44f600 3204->3210 3205->3204 3223 463acb-463ad2 3209->3223 3224 463a28-463a31 3209->3224 3210->3209 3227 463b66-463b74 call 414ac0 3223->3227 3228 463ad8-463afb call 475650 call 403450 3223->3228 3225 463a33-463a8a call 475650 call 414ac0 call 475650 call 414ac0 call 475650 call 414ac0 3224->3225 3226 463a8c-463ac6 call 414ac0 * 3 3224->3226 3225->3223 3226->3223 3233 463b79-463b82 3227->3233 3251 463b0d-463b21 call 403494 3228->3251 3252 463afd-463b0b call 403494 3228->3252 3237 463c92-463cc1 call 42b914 call 44df28 3233->3237 3238 463b88-463ba0 call 429f80 3233->3238 3270 463cc7-463ccb 3237->3270 3271 463d6f-463d73 3237->3271 3254 463c17-463c1b 3238->3254 3255 463ba2-463ba6 3238->3255 3266 463b33-463b64 call 42c6fc call 42caa4 call 403494 call 414ac0 3251->3266 3267 463b23-463b2e call 403494 3251->3267 3252->3266 3260 463c1d-463c26 3254->3260 3261 463c6b-463c6f 3254->3261 3262 463ba8-463be2 call 40b3e4 call 475650 3255->3262 3260->3261 3268 463c28-463c33 3260->3268 3273 463c83-463c8d call 42a004 3261->3273 3274 463c71-463c81 call 42a004 3261->3274 3329 463be4-463beb 3262->3329 3330 463c11-463c15 3262->3330 3266->3233 3267->3266 3268->3261 3279 463c35-463c39 3268->3279 3281 463ccd-463cdf call 40b3e4 3270->3281 3282 463d75-463d7c 3271->3282 3283 463df2-463df6 3271->3283 3273->3237 3274->3237 3287 463c3b-463c5e call 40b3e4 call 406a2c 3279->3287 3307 463d11-463d48 call 475650 call 44c1e8 3281->3307 3308 463ce1-463d0f call 475650 call 44c2b8 3281->3308 3282->3283 3290 463d7e-463d85 3282->3290 3291 463e5f-463e68 3283->3291 3292 463df8-463e0f call 40b3e4 3283->3292 3340 463c65-463c69 3287->3340 3341 463c60-463c63 3287->3341 3290->3283 3300 463d87-463d92 3290->3300 3298 463e87-463e9c call 462550 call 4622c8 3291->3298 3299 463e6a-463e82 call 40b3e4 call 464f84 3291->3299 3320 463e11-463e4d call 40b3e4 call 464f84 * 2 call 464e24 3292->3320 3321 463e4f-463e5d call 464f84 3292->3321 3347 463eee-463ef8 call 4149ec 3298->3347 3348 463e9e-463ec1 call 429fe8 call 40b3e4 3298->3348 3299->3298 3300->3298 3310 463d98-463d9c 3300->3310 3349 463d4d-463d51 3307->3349 3308->3349 3319 463d9e-463db4 call 40b3e4 3310->3319 3344 463db6-463de2 call 42a004 call 464f84 call 464e24 3319->3344 3345 463de7-463deb 3319->3345 3320->3298 3321->3298 3329->3330 3342 463bed-463bff call 406a2c 3329->3342 3330->3254 3330->3262 3340->3261 3340->3287 3341->3261 3342->3330 3360 463c01-463c0b 3342->3360 3344->3298 3345->3319 3358 463ded 3345->3358 3361 463efd-463f1c call 4149ec 3347->3361 3379 463ec3-463eca 3348->3379 3380 463ecc-463edb call 4149ec 3348->3380 3356 463d53-463d5a 3349->3356 3357 463d5c-463d5e 3349->3357 3356->3357 3365 463d65-463d69 3356->3365 3357->3365 3358->3298 3360->3330 3366 463c0d 3360->3366 3375 463f46-463f69 call 475650 call 403450 3361->3375 3376 463f1e-463f41 call 429fe8 call 4650e4 3361->3376 3365->3271 3365->3281 3366->3330 3394 463f84-463f8d 3375->3394 3395 463f6b-463f72 3375->3395 3376->3375 3379->3380 3384 463edd-463eec call 4149ec 3379->3384 3380->3361 3384->3361 3397 463fa3-463fb3 call 403494 3394->3397 3398 463f8f-463fa1 call 403684 3394->3398 3395->3394 3396 463f74-463f82 call 403494 3395->3396 3405 463fc5-463fdc call 414ac0 3396->3405 3397->3405 3398->3397 3406 463fb5-463fc0 call 403494 3398->3406 3410 464012-46401c call 4149ec 3405->3410 3411 463fde-463fe5 3405->3411 3406->3405 3417 464021-464046 call 403400 * 3 3410->3417 3412 463fe7-463ff0 3411->3412 3413 463ff2-463ffc call 42b08c 3411->3413 3412->3413 3415 464001-464010 call 4149ec 3412->3415 3413->3415 3415->3417
                                                                                                APIs
                                                                                                  • Part of subcall function 0048DA54: GetWindowRect.USER32(00000000), ref: 0048DA6A
                                                                                                • LoadBitmapA.USER32(00400000,STOPIMAGE), ref: 00462D63
                                                                                                  • Part of subcall function 0041D658: GetObjectA.GDI32(?,00000018,00462D7D), ref: 0041D683
                                                                                                  • Part of subcall function 004627F0: SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 0046288D
                                                                                                  • Part of subcall function 004627F0: ExtractIconA.SHELL32(00400000,00000000,?), ref: 004628B3
                                                                                                  • Part of subcall function 004627F0: SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 0046290F
                                                                                                  • Part of subcall function 004627F0: ExtractIconA.SHELL32(00400000,00000000,?), ref: 00462935
                                                                                                  • Part of subcall function 0048DCB0: MulDiv.KERNEL32(0000000D,?,0000000D), ref: 0048DCBA
                                                                                                  • Part of subcall function 0048D9A4: 73A1A570.USER32(00000000,?,?,?), ref: 0048D9C6
                                                                                                  • Part of subcall function 0048D9A4: SelectObject.GDI32(?,00000000), ref: 0048D9EC
                                                                                                  • Part of subcall function 0048D9A4: 73A1A480.USER32(00000000,?,0048DA4A,0048DA43,?,00000000,?,?,?), ref: 0048DA3D
                                                                                                  • Part of subcall function 0048DCA0: MulDiv.KERNEL32(0000004B,?,00000006), ref: 0048DCAA
                                                                                                • GetSystemMenu.USER32(00000000,00000000,0000000C,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,00000000,?), ref: 004639DB
                                                                                                • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 004639EC
                                                                                                • AppendMenuA.USER32(00000000,00000000,0000270F,00000000), ref: 00463A04
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$AppendExtractFileIconInfoObject$A480A570BitmapLoadRectSelectSystemWindow
                                                                                                • String ID: $(Default)$STOPIMAGE
                                                                                                • API String ID: 2907157918-770201673
                                                                                                • Opcode ID: edd87f1fb70ff78689207597ef215f3f1d8daab5004934605c616b6dfe41ea42
                                                                                                • Instruction ID: 0ce2a7c8654b4bda645b85becf187eb8cd9f620879433755a56cf3d7b5830d6a
                                                                                                • Opcode Fuzzy Hash: edd87f1fb70ff78689207597ef215f3f1d8daab5004934605c616b6dfe41ea42
                                                                                                • Instruction Fuzzy Hash: 97F2E4386005609FCB00EF59D9D9F9A73F1BF8A304F1542B6E5049B36AD774AC46CB8A
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000,?,?,00479E8F,?,?,00000000), ref: 00478BCC
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000,?,?,00479E8F,?), ref: 00478C15
                                                                                                • FindClose.KERNEL32(000000FF,000000FF,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000,?,?,00479E8F), ref: 00478C22
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000,?,?,00479E8F,?), ref: 00478C6E
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,00478D3B,?,00000000,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000), ref: 00478D17
                                                                                                • FindClose.KERNEL32(000000FF,00478D42,00478D3B,?,00000000,?,00000000,?,?,00000000,?,00000000,00478D68,?,00000000,00000000), ref: 00478D35
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                • String ID:
                                                                                                • API String ID: 3541575487-0
                                                                                                • Opcode ID: a084e4e5c8f054e2080612fc2f017d72a6014d092eaae7f95311f756252c2dca
                                                                                                • Instruction ID: 54e57abadac26bdf6b50859d29d6f630f81932fdc3dee25b4239eb6d38c32597
                                                                                                • Opcode Fuzzy Hash: a084e4e5c8f054e2080612fc2f017d72a6014d092eaae7f95311f756252c2dca
                                                                                                • Instruction Fuzzy Hash: 9C512171900658AFCB21EF65CC49ADEB7B8EB48315F1084BAA408E7391DA389F45CF58
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,0046F2BE,?,?,00000001,0049307C), ref: 0046F1C5
                                                                                                • FindNextFileA.KERNEL32(00000000,?,00000000,?,00000000,0046F2BE,?,?,00000001,0049307C), ref: 0046F28A
                                                                                                • FindClose.KERNEL32(00000000,00000000,?,00000000,?,00000000,0046F2BE,?,?,00000001,0049307C), ref: 0046F298
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                • String ID: unins$unins???.*
                                                                                                • API String ID: 3541575487-1009660736
                                                                                                • Opcode ID: c33e9ed9a5c64a779be56cc970f5b851d3c24f2eac79a6b11c153832b8d2d33a
                                                                                                • Instruction ID: 3c9c22acd9639b612fd9d01020641e4b72dcc3c09d6e577180f12476a66c67e0
                                                                                                • Opcode Fuzzy Hash: c33e9ed9a5c64a779be56cc970f5b851d3c24f2eac79a6b11c153832b8d2d33a
                                                                                                • Instruction Fuzzy Hash: 2831D474600108AFDB50EB69D891ADEB7BCEF05308F5044F6E848E72A2E7399F458F19
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,0045123F,?,?,-00000001,00000000), ref: 00451219
                                                                                                • GetLastError.KERNEL32(00000000,?,00000000,0045123F,?,?,-00000001,00000000), ref: 00451221
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileFindFirstLast
                                                                                                • String ID:
                                                                                                • API String ID: 873889042-0
                                                                                                • Opcode ID: a602d2efdf960d6167be496792d274a39b8ae1fe5526e10b942367c2e78b3dad
                                                                                                • Instruction ID: 48b66b5ea5a2bd036d7052275c493811c4e0670e4fb7de4650a4648509248124
                                                                                                • Opcode Fuzzy Hash: a602d2efdf960d6167be496792d274a39b8ae1fe5526e10b942367c2e78b3dad
                                                                                                • Instruction Fuzzy Hash: B0F0F971A04604AB8B10DB6AAC4249EB7ECDB45725B6046BBFC14F3292DA784E048559
                                                                                                APIs
                                                                                                • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004924C0,00000001,?,004085D3,?,00000000,004086B2), ref: 00408526
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2299586839-0
                                                                                                • Opcode ID: e78cb18e13a677ec314dcfb13bf641d8481e9719d632e97f187bed88d7cfff22
                                                                                                • Instruction ID: fb41a53da0808811ac7d324c7af8f56b416e217676924749333d5f26c846bbbb
                                                                                                • Opcode Fuzzy Hash: e78cb18e13a677ec314dcfb13bf641d8481e9719d632e97f187bed88d7cfff22
                                                                                                • Instruction Fuzzy Hash: 84E0927170022466D711A95A9C86AF6B35C9758314F00427FB948EB3C2EDB89E8046A9
                                                                                                APIs
                                                                                                • NtdllDefWindowProc_A.USER32(?,?,?,?,?,004240F9,?,00000000,00424104), ref: 00423B56
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: NtdllProc_Window
                                                                                                • String ID:
                                                                                                • API String ID: 4255912815-0
                                                                                                • Opcode ID: c9ca02dc5c13b0bcd4898fe3f6bac102fe768f9dff7234e6a92afc66219a27c4
                                                                                                • Instruction ID: 62037174fb3a4e63d39f4d80a9d1e591ad15120c94b51c82d4663250cb3dbf53
                                                                                                • Opcode Fuzzy Hash: c9ca02dc5c13b0bcd4898fe3f6bac102fe768f9dff7234e6a92afc66219a27c4
                                                                                                • Instruction Fuzzy Hash: A0F0C579205608AFCB40DF9DC588D4AFBE8FB4C260B158295B988CB321C234FE808F94
                                                                                                APIs
                                                                                                • NtdllDefWindowProc_A.USER32(?,?,?,?), ref: 0042ED54
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: NtdllProc_Window
                                                                                                • String ID:
                                                                                                • API String ID: 4255912815-0
                                                                                                • Opcode ID: 91b0dd6747560fde216d2f50548a1967917e8f2ec5623530882f2ca8682825d1
                                                                                                • Instruction ID: 530d004986d911579cf02e8422d66cb1dcb863e7172150f09f51376a0a0a5638
                                                                                                • Opcode Fuzzy Hash: 91b0dd6747560fde216d2f50548a1967917e8f2ec5623530882f2ca8682825d1
                                                                                                • Instruction Fuzzy Hash: 64D0A77121010DAFCB00DE9AE840D6F33ACEB88700BA0C806F518C7201C234EC108BB4

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1965 47c39c-47c3c1 GetModuleHandleA GetProcAddress 1966 47c3c3-47c3d9 GetNativeSystemInfo GetProcAddress 1965->1966 1967 47c428-47c42d GetSystemInfo 1965->1967 1968 47c432-47c43b 1966->1968 1969 47c3db-47c3e6 GetCurrentProcess 1966->1969 1967->1968 1970 47c43d-47c441 1968->1970 1971 47c44b-47c452 1968->1971 1969->1968 1978 47c3e8-47c3ec 1969->1978 1974 47c454-47c45b 1970->1974 1975 47c443-47c447 1970->1975 1972 47c46d-47c472 1971->1972 1974->1972 1976 47c45d-47c464 1975->1976 1977 47c449-47c466 1975->1977 1976->1972 1977->1972 1978->1968 1980 47c3ee-47c3f5 call 450e98 1978->1980 1980->1968 1983 47c3f7-47c404 GetProcAddress 1980->1983 1983->1968 1984 47c406-47c41d GetModuleHandleA GetProcAddress 1983->1984 1984->1968 1985 47c41f-47c426 1984->1985 1985->1968
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0047C3AD
                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 0047C3BA
                                                                                                • GetNativeSystemInfo.KERNELBASE(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047C3C8
                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0047C3D0
                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,IsWow64Process), ref: 0047C3DC
                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryA), ref: 0047C3FD
                                                                                                • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,00000000,GetSystemWow64DirectoryA,?,00000000,IsWow64Process), ref: 0047C410
                                                                                                • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0047C416
                                                                                                • GetSystemInfo.KERNEL32(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047C42D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$HandleInfoModuleSystem$CurrentNativeProcess
                                                                                                • String ID: GetNativeSystemInfo$GetSystemWow64DirectoryA$IsWow64Process$RegDeleteKeyExA$advapi32.dll$kernel32.dll
                                                                                                • API String ID: 2230631259-2623177817
                                                                                                • Opcode ID: 88536f7c12e65bd0d8273b1485407be1152ee2236569315de8ce4967890ede1f
                                                                                                • Instruction ID: 06dcc6403529f5206617775aef830b133aa19bd788f334af9eebe881936bbdd9
                                                                                                • Opcode Fuzzy Hash: 88536f7c12e65bd0d8273b1485407be1152ee2236569315de8ce4967890ede1f
                                                                                                • Instruction Fuzzy Hash: 0511E255044341A8CB20B3B55DE6BFB26488B51B18F68C43F688C762D3D67CCC888AAF

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1986 464310-464348 call 475650 1989 46434e-46435e call 472618 1986->1989 1990 46452a-464544 call 403420 1986->1990 1995 464363-4643a8 call 407894 call 403738 call 42dc44 1989->1995 2001 4643ad-4643af 1995->2001 2002 4643b5-4643ca 2001->2002 2003 464520-464524 2001->2003 2004 4643df-4643e6 2002->2004 2005 4643cc-4643da call 42db74 2002->2005 2003->1990 2003->1995 2006 464413-46441a 2004->2006 2007 4643e8-46440a call 42db74 call 42db8c 2004->2007 2005->2004 2010 464473-46447a 2006->2010 2011 46441c-464441 call 42db74 * 2 2006->2011 2007->2006 2026 46440c 2007->2026 2013 4644c0-4644c7 2010->2013 2014 46447c-46448e call 42db74 2010->2014 2033 464443-46444c call 473090 2011->2033 2034 464451-464463 call 42db74 2011->2034 2019 464502-464518 RegCloseKey 2013->2019 2020 4644c9-4644fd call 42db74 * 3 2013->2020 2027 464490-464499 call 473090 2014->2027 2028 46449e-4644b0 call 42db74 2014->2028 2020->2019 2026->2006 2027->2028 2028->2013 2041 4644b2-4644bb call 473090 2028->2041 2033->2034 2034->2010 2042 464465-46446e call 473090 2034->2042 2041->2013 2042->2010
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,0046452A,?,?,00000001,00000000,00000000,00464545,?,00000000,00000000,?), ref: 00464513
                                                                                                Strings
                                                                                                • Inno Setup: Setup Type, xrefs: 00464422
                                                                                                • Inno Setup: Deselected Tasks, xrefs: 004644A1
                                                                                                • Inno Setup: Deselected Components, xrefs: 00464454
                                                                                                • Inno Setup: Selected Components, xrefs: 00464432
                                                                                                • Inno Setup: Selected Tasks, xrefs: 0046447F
                                                                                                • Inno Setup: User Info: Name, xrefs: 004644CF
                                                                                                • Software\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 0046436F
                                                                                                • Inno Setup: No Icons, xrefs: 004643FB
                                                                                                • Inno Setup: User Info: Serial, xrefs: 004644F5
                                                                                                • Inno Setup: App Path, xrefs: 004643D2
                                                                                                • %s\%s_is1, xrefs: 0046438D
                                                                                                • Inno Setup: Icon Group, xrefs: 004643EE
                                                                                                • Inno Setup: User Info: Organization, xrefs: 004644E2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: %s\%s_is1$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                • API String ID: 47109696-1093091907
                                                                                                • Opcode ID: 2dace371a504d3622bb4c392a291c113b8a8ef6f8f3038c4c22fc6123b261eec
                                                                                                • Instruction ID: fc5077364d37a5906c2ffbe53c2f2339136cb7e8b2833831ee8049aef900e6f6
                                                                                                • Opcode Fuzzy Hash: 2dace371a504d3622bb4c392a291c113b8a8ef6f8f3038c4c22fc6123b261eec
                                                                                                • Instruction Fuzzy Hash: 1D51D070A00244ABDF11DB64C552BDEBBF4EF85304F6080ABE941A7391E738AF01CB59

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2045 46da44-46da77 2046 46e0e0-46e114 call 468c58 call 403400 * 2 call 403420 2045->2046 2047 46da7d-46da81 2045->2047 2048 46da88-46dac5 call 40b3e4 call 472c88 2047->2048 2058 46e0d4-46e0da 2048->2058 2059 46dacb-46db0a call 476edc call 47291c call 475650 * 2 2048->2059 2058->2046 2058->2048 2071 46db10-46db17 2059->2071 2072 46db0c 2059->2072 2073 46db30-46db49 2071->2073 2074 46db19-46db20 2071->2074 2072->2071 2077 46db6f-46db76 2073->2077 2078 46db4b-46db55 call 46d874 2073->2078 2075 46db22-46db27 call 451ac0 2074->2075 2076 46db2c 2074->2076 2075->2076 2076->2073 2081 46db85-46db8c 2077->2081 2082 46db78-46db7f 2077->2082 2078->2077 2089 46db57-46db6a call 403738 call 42dce8 2078->2089 2083 46db8e-46db95 2081->2083 2084 46dbdf-46dbff call 46d898 2081->2084 2082->2081 2086 46dfb1-46dfe7 2082->2086 2083->2084 2087 46db97-46dbb9 call 403738 call 42dc44 2083->2087 2099 46dc72-46dc79 2084->2099 2100 46dc01-46dc26 call 403738 call 42dc0c 2084->2100 2086->2073 2092 46dfed-46dff4 2086->2092 2087->2086 2120 46dbbf-46dbda call 403738 RegDeleteValueA RegCloseKey 2087->2120 2089->2077 2096 46dff6-46e000 call 46d874 2092->2096 2097 46e027-46e02e 2092->2097 2096->2097 2122 46e002-46e022 call 457ce4 2096->2122 2105 46e030-46e03a call 46d874 2097->2105 2106 46e061-46e068 2097->2106 2103 46dcc2 2099->2103 2104 46dc7b-46dc9f call 403738 call 42dc44 2099->2104 2126 46dc2b-46dc2f 2100->2126 2112 46dcc7-46dcc9 2103->2112 2104->2112 2148 46dca1-46dca4 2104->2148 2105->2106 2134 46e03c-46e05c call 457ce4 2105->2134 2109 46e095-46e09c 2106->2109 2110 46e06a-46e090 call 457ce4 2106->2110 2118 46e09e-46e0c4 call 457ce4 2109->2118 2119 46e0c9-46e0cf call 472948 2109->2119 2110->2109 2112->2086 2121 46dccf-46dce4 2112->2121 2118->2119 2119->2058 2120->2086 2130 46dce6-46dcf3 call 403738 RegDeleteValueA 2121->2130 2131 46dcf8-46dcff 2121->2131 2122->2097 2135 46dc56-46dc5d 2126->2135 2136 46dc31-46dc35 2126->2136 2130->2131 2139 46dd05-46dd0c 2131->2139 2140 46df93-46dfa9 RegCloseKey 2131->2140 2134->2106 2135->2112 2144 46dc5f-46dc70 call 469490 2135->2144 2136->2112 2143 46dc3b-46dc54 call 46d898 2136->2143 2146 46dd0e-46dd22 call 403738 call 42db8c 2139->2146 2147 46dd28-46dd34 2139->2147 2143->2112 2144->2112 2146->2140 2146->2147 2150 46dd36 2147->2150 2151 46dd4c-46dd56 2147->2151 2148->2112 2149 46dca6-46dcad 2148->2149 2149->2112 2155 46dcaf-46dcc0 call 469490 2149->2155 2156 46deee-46df27 call 475650 call 406d38 call 403738 RegSetValueExA 2150->2156 2157 46dd3c-46dd3e 2150->2157 2159 46dd5f-46dd64 2151->2159 2160 46dd58-46dd5b 2151->2160 2155->2112 2156->2140 2198 46df29-46df30 2156->2198 2164 46dd44-46dd46 2157->2164 2165 46df45-46df77 call 403574 call 403738 * 2 RegSetValueExA 2157->2165 2168 46dd6b-46dd6d 2159->2168 2166 46dd66 2160->2166 2167 46dd5d 2160->2167 2164->2140 2164->2151 2165->2140 2209 46df79-46df80 2165->2209 2166->2168 2167->2168 2174 46dd73-46dd85 call 40385c 2168->2174 2175 46de0a-46de1c call 40385c 2168->2175 2189 46dd87-46dd9e call 403738 call 42db74 2174->2189 2190 46dda0-46dda3 call 403400 2174->2190 2186 46de37-46de3a call 403400 2175->2186 2187 46de1e-46de35 call 403738 call 42db80 2175->2187 2201 46de3f-46de78 call 475670 2186->2201 2187->2186 2187->2201 2189->2190 2200 46dda8-46ddaf 2189->2200 2190->2200 2198->2140 2204 46df32-46df43 call 469490 2198->2204 2206 46dde0-46de05 call 475670 2200->2206 2207 46ddb1-46ddcf call 403738 RegQueryValueExA 2200->2207 2220 46de7a-46de8a call 403574 2201->2220 2221 46de99-46dec5 call 403574 call 403738 * 2 RegSetValueExA 2201->2221 2204->2140 2206->2221 2207->2206 2224 46ddd1-46ddd5 2207->2224 2209->2140 2216 46df82-46df8e call 469490 2209->2216 2216->2140 2220->2221 2231 46de8c-46de94 call 40357c 2220->2231 2221->2140 2236 46decb-46ded2 2221->2236 2227 46ddd7-46dddb 2224->2227 2228 46dddd 2224->2228 2227->2206 2227->2228 2228->2206 2231->2221 2236->2140 2237 46ded8-46dee9 call 469490 2236->2237 2237->2140
                                                                                                APIs
                                                                                                • RegDeleteValueA.ADVAPI32(?,00000000,?,00000002,00000000,00000000,0046DFBB,?,?,?,?,00000000,0046E115,?,?,00000001), ref: 0046DBCC
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000,?,00000002,00000000,00000000,0046DFBB,?,?,?,?,00000000,0046E115,?,?), ref: 0046DBD5
                                                                                                  • Part of subcall function 0046D898: GetLastError.KERNEL32(00000000,00000000,00000000,0046D96C,?,?,00000001,0049307C), ref: 0046D925
                                                                                                • RegDeleteValueA.ADVAPI32(?,00000000,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?,?,00000000,0046E115,?,?), ref: 0046DCF3
                                                                                                  • Part of subcall function 0042DC0C: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC38
                                                                                                • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?,?), ref: 0046DDC8
                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000002,00000000,00000001,?,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?), ref: 0046DEBC
                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000004,?,00000004,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?,?), ref: 0046DF1E
                                                                                                  • Part of subcall function 0046D898: GetLastError.KERNEL32(00000000,00000000,00000000,0046D96C,?,?,00000001,0049307C), ref: 0046D93B
                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000003,00000000,00000000,00000000,0046DFAA,?,?,00000000,0046DFBB,?,?,?,?), ref: 0046DF6E
                                                                                                • RegCloseKey.ADVAPI32(?,0046DFB1,?,00000000,0046DFBB,?,?,?,?,00000000,0046E115,?,?,00000001,0049307C), ref: 0046DFA4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$CloseDeleteErrorLast$CreateQuery
                                                                                                • String ID: Cannot access 64-bit registry keys on this version of Windows$break$olddata${olddata}$|0I
                                                                                                • API String ID: 2797102135-3741232538
                                                                                                • Opcode ID: 510315223b3e7d17fd25f769fbec2c80403fa708f72efa79370d2c1b57f16338
                                                                                                • Instruction ID: e94ff9ff62352b89d827cbe010cb1ec31ebc1fc567b363989c2fb2b4bcf8395d
                                                                                                • Opcode Fuzzy Hash: 510315223b3e7d17fd25f769fbec2c80403fa708f72efa79370d2c1b57f16338
                                                                                                • Instruction Fuzzy Hash: 90222974F01248AFDB10DF99D981B9EBBF9AF08304F504066F904AB392D778AE05CB19

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2399 46ce64-46cf52 call 403728 call 403778 call 403684 call 475650 call 403494 * 2 call 40357c call 42c6fc call 403494 call 40357c call 42c6fc call 403494 call 40357c call 42c6fc 2428 46cf54-46cf57 2399->2428 2429 46cf59-46cf5d 2399->2429 2430 46cf62-46cf70 call 46ccb8 2428->2430 2429->2430 2431 46cf5f 2429->2431 2434 46cf72-46cf7d call 403494 2430->2434 2435 46cf7f-46cf85 call 403494 2430->2435 2431->2430 2438 46cf8a-46cfe6 call 455b70 call 468a6c call 42c79c call 469f80 call 406ef0 * 2 call 42cc08 2434->2438 2435->2438 2454 46cffc-46d008 call 406ef0 2438->2454 2455 46cfe8-46cff7 call 403738 WritePrivateProfileStringA 2438->2455 2460 46d00e-46d034 call 4547a4 2454->2460 2461 46d0af-46d0ca call 46cd20 call 403494 2454->2461 2455->2454 2464 46d039-46d03d 2460->2464 2472 46d0ce-46d0d9 2461->2472 2466 46d03f-46d049 call 42cc2c 2464->2466 2467 46d04b-46d04d 2464->2467 2466->2467 2476 46d04f 2466->2476 2471 46d051-46d058 2467->2471 2471->2472 2473 46d05a-46d05e 2471->2473 2477 46d0f1-46d100 call 403738 SHChangeNotify 2472->2477 2478 46d0db-46d0ef call 403738 SHChangeNotify 2472->2478 2473->2472 2475 46d060-46d07a call 42c7f4 call 406a2c 2473->2475 2475->2472 2489 46d07c-46d0a1 call 4539bc 2475->2489 2476->2471 2485 46d105-46d12e call 42c79c call 403738 SHChangeNotify 2477->2485 2478->2485 2495 46d134-46d138 2485->2495 2496 46d232-46d266 call 468c58 call 403400 call 403420 call 403400 2485->2496 2489->2472 2498 46d13e-46d1cb call 457b54 call 42c3a4 call 40357c call 457b54 call 42c3a4 call 40357c call 457b54 2495->2498 2499 46d1cd-46d1d1 2495->2499 2498->2496 2501 46d1f4-46d22d call 457b54 * 2 2499->2501 2502 46d1d3-46d1f2 call 457b54 2499->2502 2501->2496 2502->2496
                                                                                                APIs
                                                                                                  • Part of subcall function 0042C6FC: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C720
                                                                                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0046CFF7
                                                                                                • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 0046D0EA
                                                                                                • SHChangeNotify.SHELL32(00000002,00000001,00000000,00000000), ref: 0046D100
                                                                                                • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 0046D125
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ChangeNotify$FullNamePathPrivateProfileStringWrite
                                                                                                • String ID: .lnk$.pif$.url$Desktop.ini$Filename: %s$target.lnk${group}\
                                                                                                • API String ID: 971782779-3668018701
                                                                                                • Opcode ID: f1617ab6b71b35178ead2c9d1e8d3e2785dbb240c4cc6a8745c954e4cd1abf1d
                                                                                                • Instruction ID: 7241237f7b2753aa4bad096b30eb67052993fe11f1c9b15bd1d8ff4051f223ab
                                                                                                • Opcode Fuzzy Hash: f1617ab6b71b35178ead2c9d1e8d3e2785dbb240c4cc6a8745c954e4cd1abf1d
                                                                                                • Instruction Fuzzy Hash: E5D10174E002499FDB01EF99D885BDDBBF5AF08318F14406AF804B7392D678AE45CB69

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2528 42381c-423826 2529 42394f-423953 2528->2529 2530 42382c-42384e call 41f36c GetClassInfoA 2528->2530 2533 423850-423867 RegisterClassA 2530->2533 2534 42387f-423888 GetSystemMetrics 2530->2534 2533->2534 2535 423869-42387a call 408c5c call 40311c 2533->2535 2536 42388a 2534->2536 2537 42388d-423897 GetSystemMetrics 2534->2537 2535->2534 2536->2537 2539 423899 2537->2539 2540 42389c-4238f8 call 403738 call 406300 call 403400 call 4235f4 SetWindowLongA 2537->2540 2539->2540 2551 423912-423940 GetSystemMenu DeleteMenu * 2 2540->2551 2552 4238fa-42390d call 424120 SendMessageA 2540->2552 2551->2529 2554 423942-42394a DeleteMenu 2551->2554 2552->2551 2554->2529
                                                                                                APIs
                                                                                                  • Part of subcall function 0041F36C: VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED4C,?,00423837,00423BB4,0041ED4C), ref: 0041F38A
                                                                                                • GetClassInfoA.USER32(00400000,00423624), ref: 00423847
                                                                                                • RegisterClassA.USER32(00491630), ref: 0042385F
                                                                                                • GetSystemMetrics.USER32(00000000), ref: 00423881
                                                                                                • GetSystemMetrics.USER32(00000001), ref: 00423890
                                                                                                • SetWindowLongA.USER32(004105F8,000000FC,00423634), ref: 004238EC
                                                                                                • SendMessageA.USER32(004105F8,00000080,00000001,00000000), ref: 0042390D
                                                                                                • GetSystemMenu.USER32(004105F8,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4,0041ED4C), ref: 00423918
                                                                                                • DeleteMenu.USER32(00000000,0000F030,00000000,004105F8,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4,0041ED4C), ref: 00423927
                                                                                                • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F030,00000000,004105F8,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001), ref: 00423934
                                                                                                • DeleteMenu.USER32(00000000,0000F010,00000000,00000000,0000F000,00000000,00000000,0000F030,00000000,004105F8,00000000,00000000,00400000,00000000,00000000,00000000), ref: 0042394A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$DeleteSystem$ClassMetrics$AllocInfoLongMessageRegisterSendVirtualWindow
                                                                                                • String ID: $6B
                                                                                                • API String ID: 183575631-3519776487
                                                                                                • Opcode ID: 47bdfcdbd3a205a5ca3d24adb9d9dadf15126c7ed9d013279667879ae497aebb
                                                                                                • Instruction ID: 44122239756f869d7af1fdba3570d6082de878778f6117c7260872992629901f
                                                                                                • Opcode Fuzzy Hash: 47bdfcdbd3a205a5ca3d24adb9d9dadf15126c7ed9d013279667879ae497aebb
                                                                                                • Instruction Fuzzy Hash: 2B31A1B17402107AEB10BF659C82F663698AB14708F10007BFA41EF2E7DABDED04876C

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2667 4760f0-476146 call 42c3a4 call 4035c0 call 475d6c call 450d54 2676 476152-476161 call 450d54 2667->2676 2677 476148-47614d call 451ac0 2667->2677 2681 476163-476169 2676->2681 2682 47617b-476181 2676->2682 2677->2676 2683 47618b-476193 call 403494 2681->2683 2684 47616b-476171 2681->2684 2685 476183-476189 2682->2685 2686 476198-4761c0 call 42e1e0 * 2 2682->2686 2683->2686 2684->2682 2687 476173-476179 2684->2687 2685->2683 2685->2686 2693 4761e7-476201 GetProcAddress 2686->2693 2694 4761c2-4761e2 call 407894 call 451ac0 2686->2694 2687->2682 2687->2683 2696 476203-476208 call 451ac0 2693->2696 2697 47620d-47622a call 403400 * 2 2693->2697 2694->2693 2696->2697
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetFolderPathA), ref: 004761F2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: Failed to get address of SHGetFolderPathA function$Failed to get version numbers of _shfoldr.dll$Failed to load DLL "%s"$SHFOLDERDLL$SHGetFolderPathA$_isetup\_shfoldr.dll$shell32.dll$shfolder.dll
                                                                                                • API String ID: 190572456-1072092678
                                                                                                • Opcode ID: a2d535c16ed515cbd8098ffcc1ef3c8eebb3befa93ef48f17ab6feb59f006cbe
                                                                                                • Instruction ID: 226347d15c1c5d11692c613386f90c3546301fb27c77df9f9534ec7b1eb9fe62
                                                                                                • Opcode Fuzzy Hash: a2d535c16ed515cbd8098ffcc1ef3c8eebb3befa93ef48f17ab6feb59f006cbe
                                                                                                • Instruction Fuzzy Hash: 68312130A009499FCB50EF95D9819DEB7B6EB45304F91C4B7E808E7252D738AE09CB59

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2705 42ed78-42ed82 2706 42ed84-42ed87 call 402d30 2705->2706 2707 42ed8c-42edc9 call 402b30 GetActiveWindow GetFocus call 41ee4c 2705->2707 2706->2707 2713 42eddb-42ede3 2707->2713 2714 42edcb-42edd5 RegisterClassA 2707->2714 2715 42ee6a-42ee86 SetFocus call 403400 2713->2715 2716 42ede9-42ee1a CreateWindowExA 2713->2716 2714->2713 2716->2715 2718 42ee1c-42ee60 call 424224 call 403738 CreateWindowExA 2716->2718 2718->2715 2724 42ee62-42ee65 ShowWindow 2718->2724 2724->2715
                                                                                                APIs
                                                                                                • GetActiveWindow.USER32 ref: 0042EDA7
                                                                                                • GetFocus.USER32 ref: 0042EDAF
                                                                                                • RegisterClassA.USER32(004917AC), ref: 0042EDD0
                                                                                                • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,0042EEA4,88000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0042EE0E
                                                                                                • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000), ref: 0042EE54
                                                                                                • ShowWindow.USER32(00000000,00000008,00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000,00000000,TWindowDisabler-Window), ref: 0042EE65
                                                                                                • SetFocus.USER32(00000000,00000000,0042EE87,?,?,?,00000001,00000000,?,004564AE,00000000,00492628), ref: 0042EE6C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CreateFocus$ActiveClassRegisterShow
                                                                                                • String ID: (&I$TWindowDisabler-Window
                                                                                                • API String ID: 3167913817-491212620
                                                                                                • Opcode ID: 0122d0094c073fd8bf14a0cd964e37acc17639e17fa1c41221806966c4b8c800
                                                                                                • Instruction ID: 82027174cfd9f418450fe8ca69ab33f3320fea0b1784bdf35dac21ea3b2746f1
                                                                                                • Opcode Fuzzy Hash: 0122d0094c073fd8bf14a0cd964e37acc17639e17fa1c41221806966c4b8c800
                                                                                                • Instruction Fuzzy Hash: E0218171740710BAE710EB62ED02F1B76A8EB04B04F62453BF604AB6D1D7B86D50C6ED

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2725 401a90-401a9b 2726 401aa1-401ab6 2725->2726 2727 401b6f-401b71 2725->2727 2728 401ac2-401ae1 LocalFree 2726->2728 2729 401ab8-401abd RtlEnterCriticalSection 2726->2729 2730 401af5-401afb 2728->2730 2729->2728 2731 401ae3-401af3 VirtualFree 2730->2731 2732 401afd-401b22 call 401390 * 3 2730->2732 2731->2730 2739 401b24-401b39 LocalFree 2732->2739 2740 401b3b-401b51 2732->2740 2739->2739 2739->2740 2742 401b53-401b58 RtlLeaveCriticalSection 2740->2742 2743 401b5d-401b67 RtlDeleteCriticalSection 2740->2743 2742->2743
                                                                                                APIs
                                                                                                • RtlEnterCriticalSection.KERNEL32(00492420,00000000,00401B68), ref: 00401ABD
                                                                                                • LocalFree.KERNEL32(00000000,00000000,00401B68), ref: 00401ACF
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401AEE
                                                                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401B2D
                                                                                                • RtlLeaveCriticalSection.KERNEL32(00492420,00401B6F), ref: 00401B58
                                                                                                • RtlDeleteCriticalSection.KERNEL32(00492420,00401B6F), ref: 00401B62
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                • String ID: @$I$P$I$|$I
                                                                                                • API String ID: 3782394904-2452420409
                                                                                                • Opcode ID: 13d60d6258edcbf522f01d7291c019f1f170a7a552ba6335bbe69aef08fb1927
                                                                                                • Instruction ID: fb38efb60124e33bd0d6d544a4e8ce278d04d8a52801059130394851150c0a80
                                                                                                • Opcode Fuzzy Hash: 13d60d6258edcbf522f01d7291c019f1f170a7a552ba6335bbe69aef08fb1927
                                                                                                • Instruction Fuzzy Hash: C611BF30A017407AEB15AB659E82F263BE8A76170CF44007BF40067AF2D7FC9840C7AE

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2744 47a510-47a53f call 455970 2747 47a545-47a547 2744->2747 2748 47a60c-47a61b 2744->2748 2749 47a5ab-47a5d3 call 48cea0 2747->2749 2750 47a549-47a589 call 48d038 2747->2750 2754 47a64e-47a668 2748->2754 2755 47a61d-47a61e 2748->2755 2757 47a5d8-47a607 call 42e1d0 2749->2757 2750->2749 2764 47a69a-47a6b0 call 467f30 2754->2764 2765 47a66a-47a698 call 45158c 2754->2765 2758 47a620-47a645 call 451084 2755->2758 2757->2748 2770 47a64a-47a64c 2758->2770 2775 47a6b2-47a6b8 FreeLibrary 2764->2775 2776 47a6bd-47a6c4 2764->2776 2765->2764 2770->2754 2770->2758 2775->2776 2778 47a6c6-47a6cc FreeLibrary 2776->2778 2779 47a6d1-47a6d6 call 476344 call 476018 2776->2779 2778->2779 2783 47a6db-47a6e2 2779->2783 2784 47a6e4-47a6eb 2783->2784 2785 47a6fe-47a70a call 454ef4 2783->2785 2784->2785 2786 47a6ed-47a6f7 call 455970 2784->2786 2791 47a73d-47a752 call 403400 2785->2791 2792 47a70c-47a71d call 455970 2785->2792 2786->2785 2797 47a71f-47a736 SendNotifyMessageA 2792->2797 2798 47a738 call 477e04 2792->2798 2797->2791 2798->2791
                                                                                                APIs
                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0047A6B8
                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0047A6CC
                                                                                                • SendNotifyMessageA.USER32(000304A0,00000496,00002710,00000000), ref: 0047A731
                                                                                                Strings
                                                                                                • Deinitializing Setup., xrefs: 0047A52E
                                                                                                • Not restarting Windows because Setup is being run from the debugger., xrefs: 0047A6ED
                                                                                                • Restarting Windows., xrefs: 0047A70C
                                                                                                • DeinitializeSetup, xrefs: 0047A5C9
                                                                                                • GetCustomSetupExitCode, xrefs: 0047A56D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary$MessageNotifySend
                                                                                                • String ID: DeinitializeSetup$Deinitializing Setup.$GetCustomSetupExitCode$Not restarting Windows because Setup is being run from the debugger.$Restarting Windows.
                                                                                                • API String ID: 3817813901-1884538726
                                                                                                • Opcode ID: 78b835aae470662fe73809d145c460ccb161a85a566a8cb911e3e43f7e712c62
                                                                                                • Instruction ID: f287f9a6f42f295c8f4485c9d1258599c6f04b79e283e83c7e33560143f14427
                                                                                                • Opcode Fuzzy Hash: 78b835aae470662fe73809d145c460ccb161a85a566a8cb911e3e43f7e712c62
                                                                                                • Instruction Fuzzy Hash: 8C51D034600200AFD315DF65D885B9EBBA4FB9A315F61C4BBE808C73A1CB389D55CB5A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2800 45196c-4519bd GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 2801 4519bf-4519c6 2800->2801 2802 4519c8-4519ca 2800->2802 2801->2802 2803 4519cc 2801->2803 2804 4519ce-451a04 call 42e1e0 call 42e660 call 403400 2802->2804 2803->2804
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451A05,?,?,?,?,00000000,?,00490B53), ref: 0045198C
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451992
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451A05,?,?,?,?,00000000,?,00490B53), ref: 004519A6
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004519AC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                • API String ID: 1646373207-2130885113
                                                                                                • Opcode ID: 3bf36bcfd98ce10bad23e2f9ae0128a2780410d433234e43a73a8982a17feb5d
                                                                                                • Instruction ID: bc30ab95aa3e68d9a300d6e2b8d7baffeb65242bdbb5e2da560ca488e233ca82
                                                                                                • Opcode Fuzzy Hash: 3bf36bcfd98ce10bad23e2f9ae0128a2780410d433234e43a73a8982a17feb5d
                                                                                                • Instruction Fuzzy Hash: AF0184B0241744FEDB12EB729C56B5A3A98D711B19F60487BF840A51A3D7FC4D08CA6D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,00475F37,?,?,00000000,00492628,00000000,00000000,?,00490529,00000000,004906D2,?,00000000), ref: 00475E57
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00475F37,?,?,00000000,00492628,00000000,00000000,?,00490529,00000000,004906D2,?,00000000), ref: 00475E60
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID: Created temporary directory: $REGDLL_EXE$\_RegDLL.tmp$\_setup64.tmp$_isetup
                                                                                                • API String ID: 1375471231-1421604804
                                                                                                • Opcode ID: d971e988ddd947d72368aaad927c191851754868bdd5cef345a65f7cfcfe1743
                                                                                                • Instruction ID: 2992479d9a41277d4ba3c51ea03d54e21519c43d7d484cf0d062ff4dd53bb91c
                                                                                                • Opcode Fuzzy Hash: d971e988ddd947d72368aaad927c191851754868bdd5cef345a65f7cfcfe1743
                                                                                                • Instruction Fuzzy Hash: 0E415674A105099BDB00EF91D881ADEB7B9FF44305F50843BE815BB396DB78AE058B58
                                                                                                APIs
                                                                                                • RegisterClipboardFormatA.USER32(commdlg_help), ref: 00430160
                                                                                                • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0043016F
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00430189
                                                                                                • GlobalAddAtomA.KERNEL32(00000000), ref: 004301AA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClipboardFormatRegister$AtomCurrentGlobalThread
                                                                                                • String ID: WndProcPtr%.8X%.8X$commdlg_FindReplace$commdlg_help
                                                                                                • API String ID: 4130936913-2943970505
                                                                                                • Opcode ID: 28029589c3db21dee67d6af112ea14edfd7444fd649c35e836976e13e9a64ada
                                                                                                • Instruction ID: 59c811c4a41a2c0c62e5dc841fd9799240dd828c67306f5793c7ecde0d0b434c
                                                                                                • Opcode Fuzzy Hash: 28029589c3db21dee67d6af112ea14edfd7444fd649c35e836976e13e9a64ada
                                                                                                • Instruction Fuzzy Hash: F0F0A7705483409AD700EB35C902B1A7BE4AB58708F004A3FF458A63E1D77A9900CB1F
                                                                                                APIs
                                                                                                • 756FE550.OLE32(00491A3C,00000000,00000001,00491774,?,00000000,0045499A), ref: 004547E0
                                                                                                  • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                  • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                • 756FE550.OLE32(00491764,00000000,00000001,00491774,?,00000000,0045499A), ref: 00454804
                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 0045495F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: E550String$AllocByteCharFreeMultiWide
                                                                                                • String ID: CoCreateInstance$IPersistFile::Save$IShellLink::QueryInterface
                                                                                                • API String ID: 2757340368-615220198
                                                                                                • Opcode ID: 30c84a6b22ae8ec60ba87615f6782f2ed58e1117184a8e9cdc9aaee44ca2ff94
                                                                                                • Instruction ID: 20b93dc07a47b2b5ead177be154b0c5a355cf91e616f5ebb89302d411650f3f2
                                                                                                • Opcode Fuzzy Hash: 30c84a6b22ae8ec60ba87615f6782f2ed58e1117184a8e9cdc9aaee44ca2ff94
                                                                                                • Instruction Fuzzy Hash: F15120B5A00105AFDB50EFA9C885F9F77F8AF49309F044066B904EB262D778DD88CB19
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,D:"G,00000000,00000000,04000000,00000000,00000000,00000000,?,COMMAND.COM" /C ,?,00453794,00453794,?,00453794,00000000), ref: 00453720
                                                                                                • CloseHandle.KERNEL32(?,?,D:"G,00000000,00000000,04000000,00000000,00000000,00000000,?,COMMAND.COM" /C ,?,00453794,00453794,?,00453794), ref: 0045372D
                                                                                                  • Part of subcall function 004534E4: WaitForInputIdle.USER32(?,00000032), ref: 00453510
                                                                                                  • Part of subcall function 004534E4: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00453532
                                                                                                  • Part of subcall function 004534E4: GetExitCodeProcess.KERNEL32(?,?), ref: 00453541
                                                                                                  • Part of subcall function 004534E4: CloseHandle.KERNEL32(?,0045356E,00453567,?,?,?,00000000,?,?,00453741,?,?,?,D:"G,00000000,00000000), ref: 00453561
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandleWait$CodeErrorExitIdleInputLastMultipleObjectsProcess
                                                                                                • String ID: .bat$.cmd$COMMAND.COM" /C $D:"G$cmd.exe" /C "
                                                                                                • API String ID: 854858120-4270494884
                                                                                                • Opcode ID: bccf3e7cba150ee1aae3b47e09a506dfff9cf5ab091d589901dc61c2f7b9f919
                                                                                                • Instruction ID: e48de0c09470f56e814a1eaeb461330263aa011ed8558adaef5bf8b5374a4d6d
                                                                                                • Opcode Fuzzy Hash: bccf3e7cba150ee1aae3b47e09a506dfff9cf5ab091d589901dc61c2f7b9f919
                                                                                                • Instruction Fuzzy Hash: AD517874A0034DABCB11EF95C881B9DBBB9AF48746F50403BBC04B7382D7789B198B58
                                                                                                APIs
                                                                                                • LoadIconA.USER32(00400000,MAINICON), ref: 004236C4
                                                                                                • GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418F8E,00000000,?,?,?,00000001), ref: 004236F1
                                                                                                • OemToCharA.USER32(?,?), ref: 00423704
                                                                                                • CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418F8E,00000000,?,?,?,00000001), ref: 00423744
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Char$FileIconLoadLowerModuleName
                                                                                                • String ID: 2$MAINICON
                                                                                                • API String ID: 3935243913-3181700818
                                                                                                • Opcode ID: 224cf75db4ea10a89a7eebe0d84fc4cc31f478398fb3606dfc63747a48c8d72c
                                                                                                • Instruction ID: 65266eba4a5d446380783eb4ad5427bb3c2b6e1eaca800c785880fb46d02af3b
                                                                                                • Opcode Fuzzy Hash: 224cf75db4ea10a89a7eebe0d84fc4cc31f478398fb3606dfc63747a48c8d72c
                                                                                                • Instruction Fuzzy Hash: E53193B0A042559ADB10EF29C8C57C67BE89F14308F4441BAE944DB393D7BED988CB59
                                                                                                APIs
                                                                                                • GetCurrentProcessId.KERNEL32(00000000), ref: 00418EE5
                                                                                                • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F06
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00418F21
                                                                                                • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F42
                                                                                                  • Part of subcall function 00423070: 73A1A570.USER32(00000000,?,?,00000000,?,00418F7B,00000000,?,?,?,00000001), ref: 004230C6
                                                                                                  • Part of subcall function 00423070: EnumFontsA.GDI32(00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000,?,?,?,00000001), ref: 004230D9
                                                                                                  • Part of subcall function 00423070: 73A24620.GDI32(00000000,0000005A,00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000), ref: 004230E1
                                                                                                  • Part of subcall function 00423070: 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000), ref: 004230EC
                                                                                                  • Part of subcall function 00423634: LoadIconA.USER32(00400000,MAINICON), ref: 004236C4
                                                                                                  • Part of subcall function 00423634: GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418F8E,00000000,?,?,?,00000001), ref: 004236F1
                                                                                                  • Part of subcall function 00423634: OemToCharA.USER32(?,?), ref: 00423704
                                                                                                  • Part of subcall function 00423634: CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418F8E,00000000,?,?,?,00000001), ref: 00423744
                                                                                                  • Part of subcall function 0041F0C0: GetVersion.KERNEL32(?,00418F98,00000000,?,?,?,00000001), ref: 0041F0CE
                                                                                                  • Part of subcall function 0041F0C0: SetErrorMode.KERNEL32(00008000,?,00418F98,00000000,?,?,?,00000001), ref: 0041F0EA
                                                                                                  • Part of subcall function 0041F0C0: LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418F98,00000000,?,?,?,00000001), ref: 0041F0F6
                                                                                                  • Part of subcall function 0041F0C0: SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418F98,00000000,?,?,?,00000001), ref: 0041F104
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F134
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F15D
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F172
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F187
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F19C
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F1B1
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F1C6
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F1DB
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F1F0
                                                                                                  • Part of subcall function 0041F0C0: GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F205
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$AtomCharCurrentErrorGlobalLoadMode$A24620A480A570EnumFileFontsIconLibraryLowerModuleNameProcessThreadVersion
                                                                                                • String ID: ControlOfs%.8X%.8X$Delphi%.8X
                                                                                                • API String ID: 3864787166-2767913252
                                                                                                • Opcode ID: ef7e27ba16645ad8f4c699e646a7607366e766e332a0da38ca4bd420b63be1db
                                                                                                • Instruction ID: b182b06b3bcb1b2e8c3ba80a322d5fe38ad1e868bfed4ce1d31fb71d0c0c557e
                                                                                                • Opcode Fuzzy Hash: ef7e27ba16645ad8f4c699e646a7607366e766e332a0da38ca4bd420b63be1db
                                                                                                • Instruction Fuzzy Hash: 051142B06142406AC740FF36998274A76E1EBA4308F40853FF448EB3E1DB7D9945CB6E
                                                                                                APIs
                                                                                                • SetWindowLongA.USER32(?,000000FC,?), ref: 0041360C
                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 00413617
                                                                                                • GetWindowLongA.USER32(?,000000F4), ref: 00413629
                                                                                                • SetWindowLongA.USER32(?,000000F4,?), ref: 0041363C
                                                                                                • SetPropA.USER32(?,00000000,00000000), ref: 00413653
                                                                                                • SetPropA.USER32(?,00000000,00000000), ref: 0041366A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: LongWindow$Prop
                                                                                                • String ID:
                                                                                                • API String ID: 3887896539-0
                                                                                                • Opcode ID: 0a6263d03eac2d2bce2c4b1186c1d291e8e55930424baaf96426919c90c6d239
                                                                                                • Instruction ID: f31fb67a9e11a3f95cb2897c8c98fc4a52a333ae5d38a5fa38f8a355adb326ca
                                                                                                • Opcode Fuzzy Hash: 0a6263d03eac2d2bce2c4b1186c1d291e8e55930424baaf96426919c90c6d239
                                                                                                • Instruction Fuzzy Hash: C911CC75500245BFDB00EF99DC84E9A37E8AB19364F104266F918DB2A1D738D9908B64
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,00453D83,?,00000000,00453DC3), ref: 00453CC9
                                                                                                Strings
                                                                                                • PendingFileRenameOperations2, xrefs: 00453C98
                                                                                                • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00453C4C
                                                                                                • WININIT.INI, xrefs: 00453CF8
                                                                                                • PendingFileRenameOperations, xrefs: 00453C68
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager$WININIT.INI
                                                                                                • API String ID: 47109696-2199428270
                                                                                                • Opcode ID: f76b3d85ebc38cf40c8e9ce28396bee8e6c12bbe233298d73d3cca6c324ead01
                                                                                                • Instruction ID: aa5cd69e504587c061a58de22e540fe2c0eb6883408e267526cdea27caab368f
                                                                                                • Opcode Fuzzy Hash: f76b3d85ebc38cf40c8e9ce28396bee8e6c12bbe233298d73d3cca6c324ead01
                                                                                                • Instruction Fuzzy Hash: AF51D730E002489BDB10EF61DC52ADEB7B9EF44745F50857BE804A7292DB3CAF09CA18
                                                                                                APIs
                                                                                                • SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 0046288D
                                                                                                • ExtractIconA.SHELL32(00400000,00000000,?), ref: 004628B3
                                                                                                  • Part of subcall function 00462730: DrawIconEx.USER32(00000000,00000000,00000000,00000000,00000020,00000020,00000000,00000000,00000003), ref: 004627C8
                                                                                                  • Part of subcall function 00462730: DestroyCursor.USER32(00000000), ref: 004627DE
                                                                                                • SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 0046290F
                                                                                                • ExtractIconA.SHELL32(00400000,00000000,?), ref: 00462935
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Icon$ExtractFileInfo$CursorDestroyDraw
                                                                                                • String ID: c:\directory
                                                                                                • API String ID: 2926980410-3984940477
                                                                                                • Opcode ID: 29e0c85cb7bbc84e991fe9b864147cbcc3941f6a1fa61eb28117cfda4f6013bc
                                                                                                • Instruction ID: 427904fd0b382b2f05c77991b1ac4ddebc586400d5837c21677a4a344efa396e
                                                                                                • Opcode Fuzzy Hash: 29e0c85cb7bbc84e991fe9b864147cbcc3941f6a1fa61eb28117cfda4f6013bc
                                                                                                • Instruction Fuzzy Hash: CD418D70700644BFDB10DB55CD8AFDBBBE8AB49304F1040A6F90497291D6B8AE84CA59
                                                                                                APIs
                                                                                                • SetActiveWindow.USER32(?,?,00000000,0047BE5D,?,?,00000001,?), ref: 0047BC59
                                                                                                • SHChangeNotify.SHELL32(08000000,00000000,00000000,00000000), ref: 0047BCCE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ActiveChangeNotifyWindow
                                                                                                • String ID: $Need to restart Windows? %s
                                                                                                • API String ID: 1160245247-4200181552
                                                                                                • Opcode ID: ed1255ec7530e5d27df6289ed88c297b95d2c2b5d9591ca7c9600edd0e9b0b88
                                                                                                • Instruction ID: f4c1e1fff3503470ea18fdaabc6d14c851de77ee15ab21044676623dc6a244ae
                                                                                                • Opcode Fuzzy Hash: ed1255ec7530e5d27df6289ed88c297b95d2c2b5d9591ca7c9600edd0e9b0b88
                                                                                                • Instruction Fuzzy Hash: 0F9170346042449FCB01EF69D886B9A77F5EF56308F1080BBE8049B366DB78AD45CB99
                                                                                                APIs
                                                                                                  • Part of subcall function 0042C6FC: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C720
                                                                                                  • Part of subcall function 0042CAA4: CharPrevA.USER32(?,00000000,?,00000001,?,?,0042CBD2,00000000,0042CBF8,?,00000001,?,?,00000000,?,0042CC4A), ref: 0042CACC
                                                                                                • GetLastError.KERNEL32(00000000,0046A17D,?,?,00000001,0049307C), ref: 0046A05A
                                                                                                • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 0046A0D4
                                                                                                • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 0046A0F9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ChangeNotify$CharErrorFullLastNamePathPrev
                                                                                                • String ID: Creating directory: %s
                                                                                                • API String ID: 2168629741-483064649
                                                                                                • Opcode ID: f0ea55da9561c7475a5743fab90f50c64dd7051ef843fcce111b49f539560e2f
                                                                                                • Instruction ID: 39b67aeb1d7855c22aabfe2f82cf891ef9e94af442bcdac43ae26702b455444b
                                                                                                • Opcode Fuzzy Hash: f0ea55da9561c7475a5743fab90f50c64dd7051ef843fcce111b49f539560e2f
                                                                                                • Instruction Fuzzy Hash: 8A512374E00248ABDB01DFA9C982BDEB7F5AF49304F50846AE851B7382D7785E04CF5A
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,SfcIsFileProtected), ref: 004533EA
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000FFF,00000000,004534B0), ref: 00453454
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressByteCharMultiProcWide
                                                                                                • String ID: SfcIsFileProtected$sfc.dll
                                                                                                • API String ID: 2508298434-591603554
                                                                                                • Opcode ID: 4b50ca8e1327cf77ffaefa782f18a20e389156e08d40e3b6f393e5ded95c096a
                                                                                                • Instruction ID: 1adb4bde248a8b19f2f304064bd770535e454300abe4aaf5ea9dda1ac3de6c9a
                                                                                                • Opcode Fuzzy Hash: 4b50ca8e1327cf77ffaefa782f18a20e389156e08d40e3b6f393e5ded95c096a
                                                                                                • Instruction Fuzzy Hash: C741B470A00218ABEB21DF55DD85B9DB7B8AB0534AF5040BBF808A3292D7785F48DA5C
                                                                                                APIs
                                                                                                • 74D41520.VERSION(00000000,?,?,?,0048F996), ref: 00450CAC
                                                                                                • 74D41500.VERSION(00000000,?,00000000,?,00000000,00450D27,?,00000000,?,?,?,0048F996), ref: 00450CD9
                                                                                                • 74D41540.VERSION(?,00450D50,?,?,00000000,?,00000000,?,00000000,00450D27,?,00000000,?,?,?,0048F996), ref: 00450CF3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: D41500D41520D41540
                                                                                                • String ID: aE
                                                                                                • API String ID: 2153611984-88912727
                                                                                                • Opcode ID: 5f4df345e488c05fd5bd4e33c36db4a7a4bcf57642fa48d89191aa24049eff36
                                                                                                • Instruction ID: fa6cca6fee997d329f140acf62b9c68117f89c9724db0c09afd566eb7417e920
                                                                                                • Opcode Fuzzy Hash: 5f4df345e488c05fd5bd4e33c36db4a7a4bcf57642fa48d89191aa24049eff36
                                                                                                • Instruction Fuzzy Hash: 66215379A00649AFDB01DAE98C41DBFB7FCEB49301F55407AFD04E3242D679AE088769
                                                                                                APIs
                                                                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00404DC5
                                                                                                • ExitProcess.KERNEL32 ref: 00404E0D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExitMessageProcess
                                                                                                • String ID: Error$Runtime error at 00000000
                                                                                                • API String ID: 1220098344-2970929446
                                                                                                • Opcode ID: cb3f50221c7fc4a280dd17ceecd31964af7b7a4f5716c995046d60236483f2a1
                                                                                                • Instruction ID: 54305f10cd77fd258ec0cbb2b3b89b3afa079266c0d37f3845e7031a68d66c88
                                                                                                • Opcode Fuzzy Hash: cb3f50221c7fc4a280dd17ceecd31964af7b7a4f5716c995046d60236483f2a1
                                                                                                • Instruction Fuzzy Hash: 1E21C560A44281AAEB16A775EE817163B9197E5348F048177E700B73F3C6FC8C84C7AE
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,00453F8F,?,00000001,00000000), ref: 00453F82
                                                                                                Strings
                                                                                                • PendingFileRenameOperations2, xrefs: 00453F63
                                                                                                • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00453F30
                                                                                                • PendingFileRenameOperations, xrefs: 00453F54
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                                                • API String ID: 47109696-2115312317
                                                                                                • Opcode ID: 6aa32a05bdffddbfdf104d4ca92a91a02612c013f845a1d49a6d42f410d0fa0d
                                                                                                • Instruction ID: 2fe5d9dd412f96f0258c427e8e9e7532a7d77a38f3856869fbc3dabfb8f5c388
                                                                                                • Opcode Fuzzy Hash: 6aa32a05bdffddbfdf104d4ca92a91a02612c013f845a1d49a6d42f410d0fa0d
                                                                                                • Instruction Fuzzy Hash: 1DF0C233B443087FDB09DA62AC07A1AB3ECD744B56FA0446BF80086582DA79AE04922C
                                                                                                APIs
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,0046C7F5,?,00000000,?,00000001,00000000,0046C9C3,?,00000000,?,00000000,?,0046CB7E), ref: 0046C7D1
                                                                                                • FindClose.KERNEL32(000000FF,0046C7FC,0046C7F5,?,00000000,?,00000001,00000000,0046C9C3,?,00000000,?,00000000,?,0046CB7E,?), ref: 0046C7EF
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,0046C917,?,00000000,?,00000001,00000000,0046C9C3,?,00000000,?,00000000,?,0046CB7E), ref: 0046C8F3
                                                                                                • FindClose.KERNEL32(000000FF,0046C91E,0046C917,?,00000000,?,00000001,00000000,0046C9C3,?,00000000,?,00000000,?,0046CB7E,?), ref: 0046C911
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileNext
                                                                                                • String ID:
                                                                                                • API String ID: 2066263336-0
                                                                                                • Opcode ID: f7e06fb7b52dbd29acea3ba7f6c3f0cef2f575a7995ebfd0a6c3e967ea8d6e65
                                                                                                • Instruction ID: 1dd2fae92c3a96226fdad02eb244197cfc035410fb76892232ec07de3388933a
                                                                                                • Opcode Fuzzy Hash: f7e06fb7b52dbd29acea3ba7f6c3f0cef2f575a7995ebfd0a6c3e967ea8d6e65
                                                                                                • Instruction Fuzzy Hash: 21B12D7490424D9FCF11DFA5C881ADEBBB9BF4C304F5081AAE848B3251E7389A45CF59
                                                                                                APIs
                                                                                                • GetMenu.USER32(00000000), ref: 00421309
                                                                                                • SetMenu.USER32(00000000,00000000), ref: 00421326
                                                                                                • SetMenu.USER32(00000000,00000000), ref: 0042135B
                                                                                                • SetMenu.USER32(00000000,00000000), ref: 00421377
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu
                                                                                                • String ID:
                                                                                                • API String ID: 3711407533-0
                                                                                                • Opcode ID: 69c3d24cbd3908ab398b23ff4996bcca6d71d6d9efd1b021582025e8ce73b4a6
                                                                                                • Instruction ID: 0f81d55959a1cf47e4f4fbe1fb89748b5e36cc62268cbc8ca2fac5ad34181ecf
                                                                                                • Opcode Fuzzy Hash: 69c3d24cbd3908ab398b23ff4996bcca6d71d6d9efd1b021582025e8ce73b4a6
                                                                                                • Instruction Fuzzy Hash: 1341C37070025557EB20BB3AA88579A76924F65308F4901BFBC44DF3A7CA7DCC4683AC
                                                                                                APIs
                                                                                                • SendMessageA.USER32(?,?,?,?), ref: 00416B2C
                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00416B46
                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00416B60
                                                                                                • CallWindowProcA.USER32(?,?,?,?,?), ref: 00416B88
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$CallMessageProcSendTextWindow
                                                                                                • String ID:
                                                                                                • API String ID: 601730667-0
                                                                                                • Opcode ID: 831653d1d8648c3fe7cb1a6018f65aa2cb4bbe39bc5b54727707e04c0b0daf1f
                                                                                                • Instruction ID: b033cece6509217f2327ce801b750aa6be190e92d4bc00e16b2453bc82832c42
                                                                                                • Opcode Fuzzy Hash: 831653d1d8648c3fe7cb1a6018f65aa2cb4bbe39bc5b54727707e04c0b0daf1f
                                                                                                • Instruction Fuzzy Hash: DA112EB2204610AFC710EE6ECDC5E9777ECEF49314715882AB59ADB612D638F8418B29
                                                                                                APIs
                                                                                                • EnumWindows.USER32(004239C4), ref: 00423A50
                                                                                                • GetWindow.USER32(?,00000003), ref: 00423A65
                                                                                                • GetWindowLongA.USER32(?,000000EC), ref: 00423A74
                                                                                                • SetWindowPos.USER32(00000000,00424104,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,00424153,?,?,00423D1B), ref: 00423AAA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$EnumLongWindows
                                                                                                • String ID:
                                                                                                • API String ID: 4191631535-0
                                                                                                • Opcode ID: 2ac3058ad058fb58bc43d272a33111b98432a4fbb6a4c2e0798833925aa94dac
                                                                                                • Instruction ID: 2aa942e0144c2f66fd74dad5558343876cb1daa91c8e5ea9adb7241dccc7aa7f
                                                                                                • Opcode Fuzzy Hash: 2ac3058ad058fb58bc43d272a33111b98432a4fbb6a4c2e0798833925aa94dac
                                                                                                • Instruction Fuzzy Hash: C9112E70704610ABDB10DF68DD85F5A77E4EB08725F11066AF994AB2E2C3789D41CB58
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,?,?,00000000,?,00418F7B,00000000,?,?,?,00000001), ref: 004230C6
                                                                                                • EnumFontsA.GDI32(00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000,?,?,?,00000001), ref: 004230D9
                                                                                                • 73A24620.GDI32(00000000,0000005A,00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000), ref: 004230E1
                                                                                                • 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,00423010,004105F8,00000000,?,?,00000000,?,00418F7B,00000000), ref: 004230EC
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: A24620A480A570EnumFonts
                                                                                                • String ID:
                                                                                                • API String ID: 2630238358-0
                                                                                                • Opcode ID: 541138733ee3697c01f8c81797123c03923b2bd4d964166bd9626717c6dd975c
                                                                                                • Instruction ID: afad048246e6630919bdfa9f1eb422a1972ed3af21ea5203bed7575143a0f70f
                                                                                                • Opcode Fuzzy Hash: 541138733ee3697c01f8c81797123c03923b2bd4d964166bd9626717c6dd975c
                                                                                                • Instruction Fuzzy Hash: 9D01D2717043002AE700BF7A5C82B9B3A549F05319F44023BF804AF2C2D6BE9905876E
                                                                                                APIs
                                                                                                • WaitForInputIdle.USER32(?,00000032), ref: 00453510
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00453532
                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00453541
                                                                                                • CloseHandle.KERNEL32(?,0045356E,00453567,?,?,?,00000000,?,?,00453741,?,?,?,D:"G,00000000,00000000), ref: 00453561
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Wait$CloseCodeExitHandleIdleInputMultipleObjectsProcess
                                                                                                • String ID:
                                                                                                • API String ID: 4071923889-0
                                                                                                • Opcode ID: cb2ec6e2e327cbe717a960b84219f2604a12aee98f16707f6853b19b6914ee48
                                                                                                • Instruction ID: 976b375f78923eada3d8d1f25cef2af6e5c381faa9b0e8b7c45c7f6a29b52fc4
                                                                                                • Opcode Fuzzy Hash: cb2ec6e2e327cbe717a960b84219f2604a12aee98f16707f6853b19b6914ee48
                                                                                                • Instruction Fuzzy Hash: 48019670A4060C7AEB209BA98C06E6B7AACDB057A1F610167B904D72C2E5789E008A68
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$CountSleepTick
                                                                                                • String ID:
                                                                                                • API String ID: 2227064392-0
                                                                                                • Opcode ID: aadb22e46f36e2e7530594f2afb87a8d879590c282ab00bcab08a1c1c09b4d0e
                                                                                                • Instruction ID: ac2bc92c64288a8ae8ad87d3879801b84766de851918f2f303a3950bd66c2a85
                                                                                                • Opcode Fuzzy Hash: aadb22e46f36e2e7530594f2afb87a8d879590c282ab00bcab08a1c1c09b4d0e
                                                                                                • Instruction Fuzzy Hash: E8E02B31309D8045CE2879BE18827FF458AEB85324B35493FF0CED6282CC1C4C05A92E
                                                                                                APIs
                                                                                                  • Part of subcall function 0044FC44: SetEndOfFile.KERNEL32(?,?,004599C5,00000000,00459B68,?,00000000,00000002,00000002), ref: 0044FC4B
                                                                                                • FlushFileBuffers.KERNEL32(?), ref: 00459B34
                                                                                                Strings
                                                                                                • EndOffset range exceeded, xrefs: 00459A56
                                                                                                • NumRecs range exceeded, xrefs: 00459A1F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$BuffersFlush
                                                                                                • String ID: EndOffset range exceeded$NumRecs range exceeded
                                                                                                • API String ID: 3593489403-659731555
                                                                                                • Opcode ID: ef07b891dab5b5a605824b16cda2af0af612d2c73a3dda369383fcccd61e714c
                                                                                                • Instruction ID: 995539901c97ad68f5746cda8c194ef6f3d3db8d93705507f5965892a0295e18
                                                                                                • Opcode Fuzzy Hash: ef07b891dab5b5a605824b16cda2af0af612d2c73a3dda369383fcccd61e714c
                                                                                                • Instruction Fuzzy Hash: D2613E34A00258CBDB25DF15C881ADAB3B5EB49305F0081EAED49AB352D778AEC9CF54
                                                                                                APIs
                                                                                                  • Part of subcall function 00403344: GetModuleHandleA.KERNEL32(00000000,00490B12), ref: 0040334B
                                                                                                  • Part of subcall function 00403344: GetCommandLineA.KERNEL32(00000000,00490B12), ref: 00403356
                                                                                                  • Part of subcall function 00409B20: 6F571CD0.COMCTL32(00490B21), ref: 00409B20
                                                                                                  • Part of subcall function 004108FC: GetCurrentThreadId.KERNEL32 ref: 0041094A
                                                                                                  • Part of subcall function 00418FE8: GetVersion.KERNEL32(00490B35), ref: 00418FE8
                                                                                                  • Part of subcall function 0044EE30: GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,00490B49), ref: 0044EE6B
                                                                                                  • Part of subcall function 0044EE30: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044EE71
                                                                                                  • Part of subcall function 0045196C: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451A05,?,?,?,?,00000000,?,00490B53), ref: 0045198C
                                                                                                  • Part of subcall function 0045196C: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451992
                                                                                                  • Part of subcall function 0045196C: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451A05,?,?,?,?,00000000,?,00490B53), ref: 004519A6
                                                                                                  • Part of subcall function 0045196C: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004519AC
                                                                                                  • Part of subcall function 0045FCBC: LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,00490B67), ref: 0045FCCB
                                                                                                  • Part of subcall function 0045FCBC: GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 0045FCD1
                                                                                                  • Part of subcall function 004678D8: GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 004678ED
                                                                                                  • Part of subcall function 00472434: GetModuleHandleA.KERNEL32(kernel32.dll,?,00490B71), ref: 0047243A
                                                                                                  • Part of subcall function 00472434: GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 00472447
                                                                                                  • Part of subcall function 00472434: GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 00472457
                                                                                                  • Part of subcall function 0048DD14: RegisterClipboardFormatA.USER32(QueryCancelAutoPlay), ref: 0048DD2D
                                                                                                • SetErrorMode.KERNEL32(00000001,00000000,00490BB9), ref: 00490B8B
                                                                                                  • Part of subcall function 00490914: GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,00490B95,00000001,00000000,00490BB9), ref: 0049091E
                                                                                                  • Part of subcall function 00490914: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00490924
                                                                                                  • Part of subcall function 0042447C: SendMessageA.USER32(?,0000B020,00000000,?), ref: 0042449B
                                                                                                  • Part of subcall function 0042426C: SetWindowTextA.USER32(?,00000000), ref: 00424284
                                                                                                • ShowWindow.USER32(?,00000005,00000000,00490BB9), ref: 00490BFC
                                                                                                  • Part of subcall function 0047B260: SetActiveWindow.USER32(?), ref: 0047B304
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$HandleModule$Window$ActiveClipboardCommandCurrentErrorF571FormatLibraryLineLoadMessageModeRegisterSendShowTextThreadVersion
                                                                                                • String ID: Setup
                                                                                                • API String ID: 4284711697-3839654196
                                                                                                • Opcode ID: 9cd33b1c8937315f38dc0f2c665d92361368b818e9e874b20810c8ec2ffb4ac9
                                                                                                • Instruction ID: 93c4262b2fd0981b4a3bf9bbc89b82d5fe8812d296d35f6d6b268422da34e6e8
                                                                                                • Opcode Fuzzy Hash: 9cd33b1c8937315f38dc0f2c665d92361368b818e9e874b20810c8ec2ffb4ac9
                                                                                                • Instruction Fuzzy Hash: CC31C635204204AED605BBB7ED1391E3BA4EB8971CB61447FF404929A3DE7C5C518A7E
                                                                                                APIs
                                                                                                • RegQueryValueExA.ADVAPI32(?,ProductType,00000000,?,00000000,?,00000000,0042DB61), ref: 0042DA78
                                                                                                • RegQueryValueExA.ADVAPI32(?,ProductType,00000000,?,00000000,00000000,?,ProductType,00000000,?,00000000,?,00000000,0042DB61), ref: 0042DAD0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: QueryValue
                                                                                                • String ID: ProductType
                                                                                                • API String ID: 3660427363-120863269
                                                                                                • Opcode ID: 89ea911e9e9e379bcd7576c1b2be37ecd37960a6dd03b5e8f89076a5a954d953
                                                                                                • Instruction ID: 22425fb9ba400e549f89719797a15a519fe31236383ac1a1c9c2ba634efda0a6
                                                                                                • Opcode Fuzzy Hash: 89ea911e9e9e379bcd7576c1b2be37ecd37960a6dd03b5e8f89076a5a954d953
                                                                                                • Instruction Fuzzy Hash: 67416934E04128EFDF21DF95D890BEFBBB8EB45304F9185A7E510A7280D778AA44CB58
                                                                                                APIs
                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,0045228F,?,?,00000000,00492628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004521E6
                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,00000000,0045228F,?,?,00000000,00492628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004521EF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID: .tmp
                                                                                                • API String ID: 1375471231-2986845003
                                                                                                • Opcode ID: 95b321a80a7f49f3410ff19ad884a03b5149450dce792f72d1a7e619d8ed1185
                                                                                                • Instruction ID: 1cc7738378c32de01c08681629a8df9cd6432d6ac9a10e78220417a5cd0dd7bd
                                                                                                • Opcode Fuzzy Hash: 95b321a80a7f49f3410ff19ad884a03b5149450dce792f72d1a7e619d8ed1185
                                                                                                • Instruction Fuzzy Hash: 68213579A002089BDB01EFA1C9529DFB7B9EF49305F50457BF801B7342DA7C9E058A65
                                                                                                APIs
                                                                                                • RegQueryValueExA.ADVAPI32(?,Inno Setup: No Icons,00000000,00000000,00000000,00000000), ref: 0042DBA0
                                                                                                • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,Inno Setup: No Icons,00000000,00000000,00000000), ref: 0042DBE0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$EnumQuery
                                                                                                • String ID: Inno Setup: No Icons
                                                                                                • API String ID: 1576479698-2016326496
                                                                                                • Opcode ID: 27395a03c974edef8614e4d703d92d77d0c005b30616b294ab8beb4a4c35b9de
                                                                                                • Instruction ID: 963321e0e52aed92ccfb8a2f54d21a93e2c319f999d6bed2d0c39c2fe313cf58
                                                                                                • Opcode Fuzzy Hash: 27395a03c974edef8614e4d703d92d77d0c005b30616b294ab8beb4a4c35b9de
                                                                                                • Instruction Fuzzy Hash: 7201F731B4536069F73085166D11B7BA9889B41B64F65003BF940EA3C0D2D9AC04E36E
                                                                                                APIs
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,00475B5A,00000000,00475B70,?,?,?,?,00000000), ref: 00475936
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Close
                                                                                                • String ID: RegisteredOrganization$RegisteredOwner
                                                                                                • API String ID: 3535843008-1113070880
                                                                                                • Opcode ID: 5b499c5ebe2b66368d529b8309cb579cd96a88c5063b61e29b949e59bb2d7f3f
                                                                                                • Instruction ID: 48b656342ec2bd2b5ab7dbcfa9b326a46bbbd2cb26f9bcc12124a5356ca6e139
                                                                                                • Opcode Fuzzy Hash: 5b499c5ebe2b66368d529b8309cb579cd96a88c5063b61e29b949e59bb2d7f3f
                                                                                                • Instruction Fuzzy Hash: 63F0F6B0B04144EBEB00DA72AC9279B3759D742304F60807BA2058F251D6B9AF01D74C
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0046F62F), ref: 0046F41D
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0046F62F), ref: 0046F434
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateErrorFileHandleLast
                                                                                                • String ID: CreateFile
                                                                                                • API String ID: 2528220319-823142352
                                                                                                • Opcode ID: 899fe239746195574542a439d2491a0f3f2a2d764e3d90abb24cfaf40692d0e9
                                                                                                • Instruction ID: 8566c0baceda2c5727a8425b1213297a8e6c3c46ac1f7708f5e95aedaf673be2
                                                                                                • Opcode Fuzzy Hash: 899fe239746195574542a439d2491a0f3f2a2d764e3d90abb24cfaf40692d0e9
                                                                                                • Instruction Fuzzy Hash: EDE065342843047FDA10E669DCC6F0677989B14728F108161F6446F3E2C5B5EC448659
                                                                                                APIs
                                                                                                  • Part of subcall function 0042E1E0: SetErrorMode.KERNEL32(00008000), ref: 0042E1EA
                                                                                                  • Part of subcall function 0042E1E0: LoadLibraryA.KERNEL32(00000000,00000000,0042E234,?,00000000,0042E252,?,00008000), ref: 0042E219
                                                                                                • GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 004678ED
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressErrorLibraryLoadModeProc
                                                                                                • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                • API String ID: 2492108670-2683653824
                                                                                                • Opcode ID: c944a9074854445ab3124fdf5b50c6e0e0c2ff548dc294e090d25f8eecb682ac
                                                                                                • Instruction ID: fa085d398d84bf6bdc376de8b0adffa78d8cd9c0cd14655664e75f653ebd6975
                                                                                                • Opcode Fuzzy Hash: c944a9074854445ab3124fdf5b50c6e0e0c2ff548dc294e090d25f8eecb682ac
                                                                                                • Instruction Fuzzy Hash: 90B092E0B0474092EF0077BA584AB1A1454D78079CB64883BB040AB289EE7C8A18EB9E
                                                                                                APIs
                                                                                                • GetSystemMenu.USER32(00000000,00000000,00000000,0047AA50), ref: 0047A9E8
                                                                                                • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 0047A9F9
                                                                                                • AppendMenuA.USER32(00000000,00000000,0000270F,00000000), ref: 0047AA11
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$Append$System
                                                                                                • String ID:
                                                                                                • API String ID: 1489644407-0
                                                                                                • Opcode ID: f080a53e69ae36a7c53ecc201a6def57175b7aa651597f400192a04eb8f0c766
                                                                                                • Instruction ID: 9416a2e69f94d1bacdcd5589100605e7a17a6fee69d6532038c11be2b18ca1fe
                                                                                                • Opcode Fuzzy Hash: f080a53e69ae36a7c53ecc201a6def57175b7aa651597f400192a04eb8f0c766
                                                                                                • Instruction Fuzzy Hash: BB31E5B07043442AE711EB359C82BAE3B945B91308F40843FB940AB2E3C67C9D18879E
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,?,00000000,00000000,0044AB69,?,0047B27B,?,?), ref: 0044AADD
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0044AB00
                                                                                                • 73A1A480.USER32(00000000,?,0044AB40,00000000,0044AB39,?,00000000,?,00000000,00000000,0044AB69,?,0047B27B,?,?), ref: 0044AB33
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: A480A570ObjectSelect
                                                                                                • String ID:
                                                                                                • API String ID: 1230475511-0
                                                                                                • Opcode ID: 6206e762a1325ba623ac8cb259efe5e16e8ff7365d7f6aa6f873279f897fc210
                                                                                                • Instruction ID: 5ebdf1d2f2544012dfa55b31c85aaba12dd464d1382fd60bb62d336af458de0c
                                                                                                • Opcode Fuzzy Hash: 6206e762a1325ba623ac8cb259efe5e16e8ff7365d7f6aa6f873279f897fc210
                                                                                                • Instruction Fuzzy Hash: 6E21C170E44248AFEB11DFA5C841B9EBBB9EB48304F4180BAF500A7281C77C9950CB2A
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,0044A828,?,0047B27B,?,?), ref: 0044A7FA
                                                                                                • DrawTextW.USER32(?,?,00000000,?,?), ref: 0044A80D
                                                                                                • DrawTextA.USER32(?,00000000,00000000,?,?), ref: 0044A841
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: DrawText$ByteCharMultiWide
                                                                                                • String ID:
                                                                                                • API String ID: 65125430-0
                                                                                                • Opcode ID: 8317c523276f314509038111108d47a2590dbd1258818dab6b6b76e6ad298f5c
                                                                                                • Instruction ID: 547ddd58e113f665f2c4bd30cca118ef6da0f4e8a03e0e68a63751e0d3c3e5d9
                                                                                                • Opcode Fuzzy Hash: 8317c523276f314509038111108d47a2590dbd1258818dab6b6b76e6ad298f5c
                                                                                                • Instruction Fuzzy Hash: 2F1108B27406047FEB00EBAA8C82D6FB7ECDB48724F10813BF504E72C0D5389E018A69
                                                                                                APIs
                                                                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 004243BA
                                                                                                • TranslateMessage.USER32(?), ref: 00424437
                                                                                                • DispatchMessageA.USER32(?), ref: 00424441
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message$DispatchPeekTranslate
                                                                                                • String ID:
                                                                                                • API String ID: 4217535847-0
                                                                                                • Opcode ID: 5ba890f0d626e851ae5eb072c17b98b7617e900c1ccbace483623866fa51125f
                                                                                                • Instruction ID: 29ec6bb2c2fe33ce96073087ef8f049612c87f0656b6e82933878d2f51458537
                                                                                                • Opcode Fuzzy Hash: 5ba890f0d626e851ae5eb072c17b98b7617e900c1ccbace483623866fa51125f
                                                                                                • Instruction Fuzzy Hash: 1F11C43030435056DA20E6A4B94179B73D4CFC1708F85485EF9C957382D7BD9E4487AB
                                                                                                APIs
                                                                                                • SetPropA.USER32(00000000,00000000), ref: 00416612
                                                                                                • SetPropA.USER32(00000000,00000000), ref: 00416627
                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,00000000,00000000,?,00000000,00000000), ref: 0041664E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Prop$Window
                                                                                                • String ID:
                                                                                                • API String ID: 3363284559-0
                                                                                                • Opcode ID: b31ba192d97bc2a8128d85a50ffa45febb98a78fe245b4b5ec301087639eabad
                                                                                                • Instruction ID: 675018db8e1bdf4ebffe2da0d9b09b3c9fe28390eae3e6cfa7bb9a74213a9f8e
                                                                                                • Opcode Fuzzy Hash: b31ba192d97bc2a8128d85a50ffa45febb98a78fe245b4b5ec301087639eabad
                                                                                                • Instruction Fuzzy Hash: 9DF0B271701210BFDB109B599C85FA632DCBB19B15F160176BE08EF286D6B8DD40C7A8
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,004017ED), ref: 00401513
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004017ED), ref: 0040153A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Virtual$AllocFree
                                                                                                • String ID: @$I
                                                                                                • API String ID: 2087232378-1899187264
                                                                                                • Opcode ID: 08da3f0d1e78bfe9c634c9aa4f5f35e672582809eb99289594877bc0e4020af2
                                                                                                • Instruction ID: 725a70dfb87e22c3967cff80d89a5dac4b2b1bb1b28326949d670fe9fc14322f
                                                                                                • Opcode Fuzzy Hash: 08da3f0d1e78bfe9c634c9aa4f5f35e672582809eb99289594877bc0e4020af2
                                                                                                • Instruction Fuzzy Hash: 82F0A772B0073067EB60596A4C81F5359C49FC5794F154076FD0DFF3E9D6B58C0142A9
                                                                                                APIs
                                                                                                • IsWindowVisible.USER32(?), ref: 0041EE0C
                                                                                                • IsWindowEnabled.USER32(?), ref: 0041EE16
                                                                                                • EnableWindow.USER32(?,00000000), ref: 0041EE3C
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$EnableEnabledVisible
                                                                                                • String ID:
                                                                                                • API String ID: 3234591441-0
                                                                                                • Opcode ID: 26f15855b103a5989d821e845a8b5a76b466f6557515be23c42bc0ec7e566d17
                                                                                                • Instruction ID: 96e98aa39eb8546384e417ef666d490cadeddd778781aa4cd60f09ebcc6840ac
                                                                                                • Opcode Fuzzy Hash: 26f15855b103a5989d821e845a8b5a76b466f6557515be23c42bc0ec7e566d17
                                                                                                • Instruction Fuzzy Hash: 65E0EDB42003016AEB11AB27DCC1B5B769CBB54354F468477AD169B2A3DA3DD8408A78
                                                                                                APIs
                                                                                                • GlobalHandle.KERNEL32 ref: 004062A1
                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 004062A8
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004062AD
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$FreeHandleWire
                                                                                                • String ID:
                                                                                                • API String ID: 318822183-0
                                                                                                • Opcode ID: 811b5650058efd060b0480522622cea17f29fa46ba8acc2a698c355084a7e242
                                                                                                • Instruction ID: 232b5a29dca1329e6ee8fbf729e049d74cb9239d0bdd557acda0a77be920d3a5
                                                                                                • Opcode Fuzzy Hash: 811b5650058efd060b0480522622cea17f29fa46ba8acc2a698c355084a7e242
                                                                                                • Instruction Fuzzy Hash: 73A001C4804A04A9D80072B2080BA2F244CD8413283D0496B7440B2183883C8C40593A
                                                                                                APIs
                                                                                                • SetActiveWindow.USER32(?), ref: 0047B304
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ActiveWindow
                                                                                                • String ID: InitializeWizard
                                                                                                • API String ID: 2558294473-2356795471
                                                                                                • Opcode ID: 124072f308fbbda3f3d5133afbc5e0579539145d9362100629ae5ec4042e49b8
                                                                                                • Instruction ID: 4e25cab65ed988d36d771276a92aef87a17e854c81311b79447974de30300cc1
                                                                                                • Opcode Fuzzy Hash: 124072f308fbbda3f3d5133afbc5e0579539145d9362100629ae5ec4042e49b8
                                                                                                • Instruction Fuzzy Hash: CA11A330204204AFD701EB69FD45B5A77E4E755324F2084BBF40A877A1D7796C41DB5D
                                                                                                APIs
                                                                                                Strings
                                                                                                • Failed to remove temporary directory: , xrefs: 00476079
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountTick
                                                                                                • String ID: Failed to remove temporary directory:
                                                                                                • API String ID: 536389180-3544197614
                                                                                                • Opcode ID: 8eaa77d6da94d3eb7a991c9334ea7c1cfd0c78d7d0c6d11cc61aa5cf67c36756
                                                                                                • Instruction ID: 6ffa0d28bc3bfc953a6b8bbcd879379d441b58bb6ad8f3d837193fbc1ee90d1a
                                                                                                • Opcode Fuzzy Hash: 8eaa77d6da94d3eb7a991c9334ea7c1cfd0c78d7d0c6d11cc61aa5cf67c36756
                                                                                                • Instruction Fuzzy Hash: B301F530610B44AADB11EB72CC46BDF77A9DB05709FA1843BF804A7192D6BDAE08890C
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,?,?,00475A36,00000000,00475B70), ref: 00475835
                                                                                                Strings
                                                                                                • Software\Microsoft\Windows\CurrentVersion, xrefs: 00475805
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion
                                                                                                • API String ID: 47109696-1019749484
                                                                                                • Opcode ID: fa53c5ce891189ef9d1e8cc992b6a6fdf318a9d01ee2f73af1ff47e81a74a3e4
                                                                                                • Instruction ID: 6f23ae70e013487785b82a96322c3c90f2bad5c8cb9ef8bfae3d8b83ecadceb2
                                                                                                • Opcode Fuzzy Hash: fa53c5ce891189ef9d1e8cc992b6a6fdf318a9d01ee2f73af1ff47e81a74a3e4
                                                                                                • Instruction Fuzzy Hash: A1F08231B0451467EA04B69A9C42B9EA79D9B84758F21407BF908DF342D9F99E0242AD
                                                                                                APIs
                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                Strings
                                                                                                • System\CurrentControlSet\Control\Windows, xrefs: 0042DC5E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Open
                                                                                                • String ID: System\CurrentControlSet\Control\Windows
                                                                                                • API String ID: 71445658-1109719901
                                                                                                • Opcode ID: 22e0c054078c54348808a8319995cc634a026ba4b678fe1ea34de8a5361bc097
                                                                                                • Instruction ID: 29d81e93da8360ba13d0a113dd5009aeb6b598c84d67836305bbff2bc9e8969e
                                                                                                • Opcode Fuzzy Hash: 22e0c054078c54348808a8319995cc634a026ba4b678fe1ea34de8a5361bc097
                                                                                                • Instruction Fuzzy Hash: B7D09E72910128BB9B109A89DC41DF7775DDB19760F44401AF904A7141C1B4AC519BE4
                                                                                                APIs
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,0045298B,?,00000000,004529F5,?,?,-00000001,00000000,?,00476075,00000000,00475FC4,00000000), ref: 00452967
                                                                                                • FindClose.KERNEL32(000000FF,00452992,0045298B,?,00000000,004529F5,?,?,-00000001,00000000,?,00476075,00000000,00475FC4,00000000,00000001), ref: 00452985
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileNext
                                                                                                • String ID:
                                                                                                • API String ID: 2066263336-0
                                                                                                • Opcode ID: 09049b30850274fb98c985aa90fa84b01608d95ba05b352687fa3fb381e1261c
                                                                                                • Instruction ID: a46e81b432fa17c8035645edee6d72e6358aab5d3d8117a0f5ee062976db862c
                                                                                                • Opcode Fuzzy Hash: 09049b30850274fb98c985aa90fa84b01608d95ba05b352687fa3fb381e1261c
                                                                                                • Instruction Fuzzy Hash: 48819074A0024D9FCF11DFA5C941BEFBBB4AF4A305F1480A7D85463392D3789A4ACB98
                                                                                                APIs
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,?,?,00455ECC,00000000,00455EB4,?,?,?,00000000,00450FDE,?,?,?,00000001), ref: 00450FB8
                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,?,00455ECC,00000000,00455EB4,?,?,?,00000000,00450FDE,?,?,?,00000001), ref: 00450FC0
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateErrorLastProcess
                                                                                                • String ID:
                                                                                                • API String ID: 2919029540-0
                                                                                                • Opcode ID: f3603e2291ac4d2bff5630acf20c922798bf03bd121a7c5ca53d5b2f3657e726
                                                                                                • Instruction ID: 90ec035facff387a728fa34ee480b9bdab906da10ba2c5f97b54275381758835
                                                                                                • Opcode Fuzzy Hash: f3603e2291ac4d2bff5630acf20c922798bf03bd121a7c5ca53d5b2f3657e726
                                                                                                • Instruction Fuzzy Hash: 6E115E76604208AF8B50DEADDC41DDFB7ECEB4D310B51456AFD08E3241D674EE158B64
                                                                                                APIs
                                                                                                • FindResourceA.KERNEL32(00400000,00000000,0000000A), ref: 0040AF8A
                                                                                                • FreeResource.KERNEL32(00000000,00400000,00000000,0000000A,F0E80040,00000000,?,?,0040B0E7,00000000,0040B0FF,?,?,?,00000000), ref: 0040AF9B
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Resource$FindFree
                                                                                                • String ID:
                                                                                                • API String ID: 4097029671-0
                                                                                                • Opcode ID: 8c30dec602ece8ae2a8e71100469382659f92ae3bfb2da213009fea87c39b6d5
                                                                                                • Instruction ID: 1221a5199f13f7129315330983e0874b2bf41397b47310acc6f6b643a0b38e17
                                                                                                • Opcode Fuzzy Hash: 8c30dec602ece8ae2a8e71100469382659f92ae3bfb2da213009fea87c39b6d5
                                                                                                • Instruction Fuzzy Hash: FB012FB1300300AFDB00EF69DC82E1A33A9EB493087108077F500BB2D0DA799C11962A
                                                                                                APIs
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0041EE9B
                                                                                                • 73A25940.USER32(00000000,0041EDFC,00000000,00000000,0041EEB8,?,00000000,0041EEEF,?,0042E7E8,?,00000001), ref: 0041EEA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: A25940CurrentThread
                                                                                                • String ID:
                                                                                                • API String ID: 2655091166-0
                                                                                                • Opcode ID: 10cd4d059b02f226dcedeab6d983f116a71722e0e95fe1aa277000ca600bc38b
                                                                                                • Instruction ID: ca42cadf64aab9fc9bda363da699102df16a4657dc233dc8dc005950a55e731a
                                                                                                • Opcode Fuzzy Hash: 10cd4d059b02f226dcedeab6d983f116a71722e0e95fe1aa277000ca600bc38b
                                                                                                • Instruction Fuzzy Hash: 8A015B79A04705AFD705CF66DC11996BBF8E789720B2388B7E804D36A0F6345810DE18
                                                                                                APIs
                                                                                                • MoveFileA.KERNEL32(00000000,00000000), ref: 0045143E
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00451464), ref: 00451446
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLastMove
                                                                                                • String ID:
                                                                                                • API String ID: 55378915-0
                                                                                                • Opcode ID: fc062a3957a1edb5bf0d59c77c23fa964479a41f7c559747da197f0b7ccab451
                                                                                                • Instruction ID: 85188aecbac2644b80406732be01adbb240331f4a8ceeac9c47b7ffc740a9c29
                                                                                                • Opcode Fuzzy Hash: fc062a3957a1edb5bf0d59c77c23fa964479a41f7c559747da197f0b7ccab451
                                                                                                • Instruction Fuzzy Hash: 6D01D671B04604AB8B01DB799C425AEB7ECDB49725760457BFC08E3252EA3C4E048959
                                                                                                APIs
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00004000,?,?,?,?,?,00401973), ref: 00401766
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeVirtual
                                                                                                • String ID: @$I
                                                                                                • API String ID: 1263568516-1899187264
                                                                                                • Opcode ID: b62b8f1c307d4adcebf6fa1a253ea1af05d3ba4dba9aec1dff74914ddceb4cab
                                                                                                • Instruction ID: 8116451f728c5aa32ea3c360de9e7882c02e29ec9bc76b399c7381bc7e3fefdc
                                                                                                • Opcode Fuzzy Hash: b62b8f1c307d4adcebf6fa1a253ea1af05d3ba4dba9aec1dff74914ddceb4cab
                                                                                                • Instruction Fuzzy Hash: F40170766057109FC3109F29DCC0E2677E8D780378F05413EDA84673A1D37A6C0187D8
                                                                                                APIs
                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,00450F4B), ref: 00450F25
                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00450F4B), ref: 00450F2D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 1375471231-0
                                                                                                • Opcode ID: 082057bd9afaa096a0e4b8126ab3c4003cc3e6ea7bf304598bc7be587df6c026
                                                                                                • Instruction ID: 364ad505462443d826447c2aa905436d5e11e331cb720e50727da1269184da6e
                                                                                                • Opcode Fuzzy Hash: 082057bd9afaa096a0e4b8126ab3c4003cc3e6ea7bf304598bc7be587df6c026
                                                                                                • Instruction Fuzzy Hash: 27F02876A04604AFCB10DF759C4299EB7E8DB09311B6049BBFC08E3242E6794E048598
                                                                                                APIs
                                                                                                • DeleteFileA.KERNEL32(00000000,00000000,004510E1,?,-00000001,?), ref: 004510BB
                                                                                                • GetLastError.KERNEL32(00000000,00000000,004510E1,?,-00000001,?), ref: 004510C3
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 2018770650-0
                                                                                                • Opcode ID: 1e6d19b18d0b7f1f4b814b2fe5639d31bbd572e79ae8d41c2ab74e80d74ea6ed
                                                                                                • Instruction ID: 5ed2bb2a065b1eb56cf610b2c64d6d851a3618404264b5220afa4eae7dc9580f
                                                                                                • Opcode Fuzzy Hash: 1e6d19b18d0b7f1f4b814b2fe5639d31bbd572e79ae8d41c2ab74e80d74ea6ed
                                                                                                • Instruction Fuzzy Hash: F9F02871A04244AFCF00DFB59C4259EB7E8DB0871176089BBFC04E3692EB384E048558
                                                                                                APIs
                                                                                                • RemoveDirectoryA.KERNEL32(00000000,00000000,004515E9,?,-00000001,00000000), ref: 004515C3
                                                                                                • GetLastError.KERNEL32(00000000,00000000,004515E9,?,-00000001,00000000), ref: 004515CB
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: DirectoryErrorLastRemove
                                                                                                • String ID:
                                                                                                • API String ID: 377330604-0
                                                                                                • Opcode ID: 3de0d6eef76c1e463ac159392944c7fd45740d6beb844e58639b2c615591adf4
                                                                                                • Instruction ID: 4a7b75eba7857019093cf0bd5fd6fc682383d33b89e08eccdc707f1e9448c37c
                                                                                                • Opcode Fuzzy Hash: 3de0d6eef76c1e463ac159392944c7fd45740d6beb844e58639b2c615591adf4
                                                                                                • Instruction Fuzzy Hash: F0F0F475A00608BB8B01DBB5AC4259EB3ECDB4831176049BBFC04E3242F6384E048598
                                                                                                APIs
                                                                                                • LoadCursorA.USER32(00000000,00007F00), ref: 004231F1
                                                                                                • LoadCursorA.USER32(00000000,00000000), ref: 0042321B
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CursorLoad
                                                                                                • String ID:
                                                                                                • API String ID: 3238433803-0
                                                                                                • Opcode ID: 97721f6b4bea7dfcfee2643c439e1d77a1de27f79bc3f669c874631e657f12ca
                                                                                                • Instruction ID: 43eb0a081647544f07c75950a444ff3626244229c91a8f980807230630bdce3f
                                                                                                • Opcode Fuzzy Hash: 97721f6b4bea7dfcfee2643c439e1d77a1de27f79bc3f669c874631e657f12ca
                                                                                                • Instruction Fuzzy Hash: 56F05C11740110A6D6105D7E6CC0E2A7268DBC1735B7103BBFB7BD32D2C62E5C01417D
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00008000), ref: 0042E1EA
                                                                                                • LoadLibraryA.KERNEL32(00000000,00000000,0042E234,?,00000000,0042E252,?,00008000), ref: 0042E219
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLibraryLoadMode
                                                                                                • String ID:
                                                                                                • API String ID: 2987862817-0
                                                                                                • Opcode ID: df3f20b22e32febbdad40190a0324c62e8b0ac07168a33a3d01648edd1efc6b6
                                                                                                • Instruction ID: a5bf76ec7fc0037a961c30f1a8367ec2ab03dc69631e0c622de06244be8b127b
                                                                                                • Opcode Fuzzy Hash: df3f20b22e32febbdad40190a0324c62e8b0ac07168a33a3d01648edd1efc6b6
                                                                                                • Instruction Fuzzy Hash: 6CF08270B14744BEDB019F779C6282BBBECEB4DB1479248B6F800A2691E63C4C10CD39
                                                                                                APIs
                                                                                                • SetFilePointer.KERNEL32(?,00000000,?,00000002,?,00000080,0046A731,?,00000000), ref: 0044FC26
                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000002,?,00000080,0046A731,?,00000000), ref: 0044FC2E
                                                                                                  • Part of subcall function 0044F9CC: GetLastError.KERNEL32(0044F7E8,0044FA8E,?,00000000,?,0048FEBC,00000001,00000000,00000002,00000000,0049001D,?,?,00000005,00000000,00490051), ref: 0044F9CF
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 1156039329-0
                                                                                                • Opcode ID: 7c96a5db1a3bbf5f7122b7c230bcc380228b32d8ca3eb191d321d7672d53e95a
                                                                                                • Instruction ID: 0bfc23328500fe2646c690ed3ecabb54a6fbe8d678c9a11fa1a44a4ad9cb7e95
                                                                                                • Opcode Fuzzy Hash: 7c96a5db1a3bbf5f7122b7c230bcc380228b32d8ca3eb191d321d7672d53e95a
                                                                                                • Instruction Fuzzy Hash: 59E012B1304205ABFB10EA7599C1F3B22D8EB44354F00447AB944CF287E674CC0A8B25
                                                                                                APIs
                                                                                                • SendNotifyMessageA.USER32(000304A0,00000496,00002711,00000000), ref: 00477350
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageNotifySend
                                                                                                • String ID:
                                                                                                • API String ID: 3556456075-0
                                                                                                • Opcode ID: 252e5136d57f140269efebacecac5dd0592624cb6a566e5f719c9ce0fa9de95c
                                                                                                • Instruction ID: 16409b2b564c283e2081e6b17d670531f43b9e979188f2c8fa02a8160c9bfcf5
                                                                                                • Opcode Fuzzy Hash: 252e5136d57f140269efebacecac5dd0592624cb6a566e5f719c9ce0fa9de95c
                                                                                                • Instruction Fuzzy Hash: 8B4186343040009BC710FF66EC8255A77A9AB55309790C5B7B8049F3ABCA78EE06DB9D
                                                                                                APIs
                                                                                                • GetSystemDefaultLCID.KERNEL32(00000000,004086B2), ref: 0040859B
                                                                                                  • Part of subcall function 00406D8C: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00406DA9
                                                                                                  • Part of subcall function 00408508: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004924C0,00000001,?,004085D3,?,00000000,004086B2), ref: 00408526
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                • String ID:
                                                                                                • API String ID: 1658689577-0
                                                                                                • Opcode ID: 80ecc8c9aace017e09db60a449651f58f9edaaa4523f5ba9ad143ce156ad8401
                                                                                                • Instruction ID: 8b9545330178279bc2ddac5e6fa168bd58cc03261140f3a6a95c7e376186b839
                                                                                                • Opcode Fuzzy Hash: 80ecc8c9aace017e09db60a449651f58f9edaaa4523f5ba9ad143ce156ad8401
                                                                                                • Instruction Fuzzy Hash: 86315035E00109ABCB00EF95CC819EEB779FF84314F518577E815BB285E738AE018B98
                                                                                                APIs
                                                                                                • SetScrollInfo.USER32(00000000,?,?,00000001), ref: 0041FBE1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoScroll
                                                                                                • String ID:
                                                                                                • API String ID: 629608716-0
                                                                                                • Opcode ID: de4704f2c710e71cab7264c2153380fdf922c8bbe904c6d895339fb26e0428f4
                                                                                                • Instruction ID: 2699cc02af870d89e6a5ad5e313ee30afbb4c435a81dca5bff53af4edc800ccf
                                                                                                • Opcode Fuzzy Hash: de4704f2c710e71cab7264c2153380fdf922c8bbe904c6d895339fb26e0428f4
                                                                                                • Instruction Fuzzy Hash: E22142B16087456FC340DF39D440696BBE4BB88314F04493EE498C3741D774E996CBD6
                                                                                                APIs
                                                                                                  • Part of subcall function 0041EE4C: GetCurrentThreadId.KERNEL32 ref: 0041EE9B
                                                                                                  • Part of subcall function 0041EE4C: 73A25940.USER32(00000000,0041EDFC,00000000,00000000,0041EEB8,?,00000000,0041EEEF,?,0042E7E8,?,00000001), ref: 0041EEA1
                                                                                                • SHPathPrepareForWriteA.SHELL32(00000000,00000000,00000000,00000000,00000000,00467042,?,00000000,?,?,00467247,?,00000000,00467286), ref: 00467026
                                                                                                  • Part of subcall function 0041EF00: IsWindow.USER32(?), ref: 0041EF0E
                                                                                                  • Part of subcall function 0041EF00: EnableWindow.USER32(?,00000001), ref: 0041EF1D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$A25940CurrentEnablePathPrepareThreadWrite
                                                                                                • String ID:
                                                                                                • API String ID: 390483697-0
                                                                                                • Opcode ID: 369f86e8a7e3fc3249e22cf5b4f477e6a4efde8ea112a63605dc209f0644bffd
                                                                                                • Instruction ID: cfd77c3cf2038ba034cdb19c096b63f1e12f26539d14daa02010a8575a632133
                                                                                                • Opcode Fuzzy Hash: 369f86e8a7e3fc3249e22cf5b4f477e6a4efde8ea112a63605dc209f0644bffd
                                                                                                • Instruction Fuzzy Hash: 15F02E70288300FFE3049B62ED1AB2577E8E308718F60083BF40082181E6BD4C40D52D
                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,00000000,00400000,?), ref: 0041652D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateWindow
                                                                                                • String ID:
                                                                                                • API String ID: 716092398-0
                                                                                                • Opcode ID: a90cc2cdc4384ce14c959999bf908b8a2b5a488b97049405d08f79aee015cd0a
                                                                                                • Instruction ID: a820f4678b9f5f8a39c028f8276f7672b34f9079ce199e45b6728efe25cce622
                                                                                                • Opcode Fuzzy Hash: a90cc2cdc4384ce14c959999bf908b8a2b5a488b97049405d08f79aee015cd0a
                                                                                                • Instruction Fuzzy Hash: D5F019B2200510AFDB84CF9CD9C0F9373ECEB0C210B0481A6FA08CF24AD260EC108BB0
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00414997
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                • Instruction ID: 59ac3629b8f45f7a6bca1b57e2bf54285868c68ba6336e642f1ef9b7bb8d2b05
                                                                                                • Opcode Fuzzy Hash: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                • Instruction Fuzzy Hash: B2F0DA762042019FC740DF6CC8C488A77E5FF89255B5546A9F989CB356C731EC54CB91
                                                                                                APIs
                                                                                                  • Part of subcall function 0042CAA4: CharPrevA.USER32(?,00000000,?,00000001,?,?,0042CBD2,00000000,0042CBF8,?,00000001,?,?,00000000,?,0042CC4A), ref: 0042CACC
                                                                                                • GetFileAttributesA.KERNEL32(00000000,00000000,0042CBF8,?,00000001,?,?,00000000,?,0042CC4A,00000000,004511A1,00000000,004511C2,?,00000000), ref: 0042CBDB
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesCharFilePrev
                                                                                                • String ID:
                                                                                                • API String ID: 4082512850-0
                                                                                                • Opcode ID: 22241e4889f104e7f41f6a8233d5b92d6a893f3137f18e20c265477f4e7dcce1
                                                                                                • Instruction ID: bcc2a10ba17e46f4a9e3aa80fd67cbe88bd74874a982435321d161081e45760d
                                                                                                • Opcode Fuzzy Hash: 22241e4889f104e7f41f6a8233d5b92d6a893f3137f18e20c265477f4e7dcce1
                                                                                                • Instruction Fuzzy Hash: 96E09B71304308BFD701EF62EC93E5EBBECDB85714BA14476F400E7641D5B9AE008418
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 0044FB1C
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: e365771525bbe6f599be3d6842bf1733d2c6ed5763df5b87705b12eab983d8cf
                                                                                                • Instruction ID: b9ff2f1e843887c32db999b8e56f693fcf835da1e8ac5748e56ca63b18eefbc2
                                                                                                • Opcode Fuzzy Hash: e365771525bbe6f599be3d6842bf1733d2c6ed5763df5b87705b12eab983d8cf
                                                                                                • Instruction Fuzzy Hash: 64E092A53501083ED340EEACAC52FA337CC9319754F048033B988C7351D4619D11CBA8
                                                                                                APIs
                                                                                                • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,004519EF,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E67F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FormatMessage
                                                                                                • String ID:
                                                                                                • API String ID: 1306739567-0
                                                                                                • Opcode ID: 5cdf8f27468f89c1e221846afb926f353a68fd9131fa2110eec1806da2fbbfdd
                                                                                                • Instruction ID: e1450acef62d714b472a60d6f425ebfa2555b1e5ba62ff61a1a92b84590c1f2f
                                                                                                • Opcode Fuzzy Hash: 5cdf8f27468f89c1e221846afb926f353a68fd9131fa2110eec1806da2fbbfdd
                                                                                                • Instruction Fuzzy Hash: 2EE020723843111AF23550676C47B7F170D4790704F9580263B10DE3D2D9AEDD0F02AD
                                                                                                APIs
                                                                                                • CreateWindowExA.USER32(00000000,00423624,00000000,94CA0000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4), ref: 00406329
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateWindow
                                                                                                • String ID:
                                                                                                • API String ID: 716092398-0
                                                                                                • Opcode ID: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                • Instruction ID: 1d12608fc0467a25e6c73015cc4d191371d7057fe5102c86e19c90aa3d4ae925
                                                                                                • Opcode Fuzzy Hash: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                • Instruction Fuzzy Hash: 4CE002B2204309BFDB00DE8ADDC1DABB7ACFB4C654F844105BB1C972428275AD608BB1
                                                                                                APIs
                                                                                                • RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC38
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Create
                                                                                                • String ID:
                                                                                                • API String ID: 2289755597-0
                                                                                                • Opcode ID: 4b7bbc01810c708f4eaeb9f3bdda72a1e52bfbbcd703bba3a005b41c2dde64c7
                                                                                                • Instruction ID: 95aeb9dab0603b99a781f8c682cffbd0ba2012b3d2683d11ab3130478c649cf3
                                                                                                • Opcode Fuzzy Hash: 4b7bbc01810c708f4eaeb9f3bdda72a1e52bfbbcd703bba3a005b41c2dde64c7
                                                                                                • Instruction Fuzzy Hash: C3E07EB2600129AF9B40DE8DDC81EEB37ADAB1D350F408016FA08D7200C2B4EC519BB4
                                                                                                APIs
                                                                                                • FindClose.KERNEL32(00000000,000000FF,0046AF0D,00000000,0046BC78,?,00000000,0046BCC1,?,00000000,0046BDFA,?,00000000,?,00000000), ref: 00453246
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseFind
                                                                                                • String ID:
                                                                                                • API String ID: 1863332320-0
                                                                                                • Opcode ID: 15c20ed8949bce4e0717e7564957b6ac880824dbd77f88015e5955f017df5fa2
                                                                                                • Instruction ID: f302fe2a993c29ff2beb40c6401580d32031e9c3f18c83ad647966ccae7ffc8f
                                                                                                • Opcode Fuzzy Hash: 15c20ed8949bce4e0717e7564957b6ac880824dbd77f88015e5955f017df5fa2
                                                                                                • Instruction Fuzzy Hash: 85E01B70508B008BCB14DF3E848135676D15F89321F04C9AABC58CB3D7DA3C85559A67
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(0048DB6E,?,0048DB90,?,?,00000000,0048DB6E,?,?), ref: 00414643
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                • Instruction ID: 3a83c41fa5c3d176b15f2666d2672a78f9af76d4247255e2ff0bda4df6ea0631
                                                                                                • Opcode Fuzzy Hash: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                • Instruction Fuzzy Hash: 59E012723001199F8250CE5EDC88C57FBEDEBC966130983A6F508C7306DA31EC44C7A0
                                                                                                APIs
                                                                                                • CompareStringA.KERNEL32(00000400,00000000,00000000,00000000,00000000,00000000,00000000,?,0042C585,00000000,0042C5A2,?,?,00000000,?,00000000), ref: 00406B0D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CompareString
                                                                                                • String ID:
                                                                                                • API String ID: 1825529933-0
                                                                                                • Opcode ID: f42634be0faa333b05a4ae354d565eb4a013819038b6e29f1d9658e93d9dcb4d
                                                                                                • Instruction ID: f6665c11947ada4625099ec4a58cd3d7eb013588aad78fe549ce1534c5c33ddb
                                                                                                • Opcode Fuzzy Hash: f42634be0faa333b05a4ae354d565eb4a013819038b6e29f1d9658e93d9dcb4d
                                                                                                • Instruction Fuzzy Hash: DAD092D17416203BD250BA7E1C82F5B48CC8B1861FF00413AB208FB2D2C97C8F0512AE
                                                                                                APIs
                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00406EC4
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3934441357-0
                                                                                                • Opcode ID: 53bf0c971a6682272cbe113517155efe353acdf78c65c7717e273512bbedbf67
                                                                                                • Instruction ID: 4d76dac8211929e62cce8888c47837621b30d3b0c7e20a3f427cea6db45cb60b
                                                                                                • Opcode Fuzzy Hash: 53bf0c971a6682272cbe113517155efe353acdf78c65c7717e273512bbedbf67
                                                                                                • Instruction Fuzzy Hash: 48D05B763082507AD620965BAC44DA76BDCCBC5770F11063EB558C71C1D6309C01C775
                                                                                                APIs
                                                                                                  • Part of subcall function 004235A0: SystemParametersInfoA.USER32(00000048,00000000,00000000,00000000), ref: 004235B5
                                                                                                • ShowWindow.USER32(004105F8,00000009,?,00000000,0041ED4C,004238E2,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BB4), ref: 0042360F
                                                                                                  • Part of subcall function 004235D0: SystemParametersInfoA.USER32(00000049,00000000,00000000,00000000), ref: 004235EC
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoParametersSystem$ShowWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3202724764-0
                                                                                                • Opcode ID: d050ecf06affd445c8476fb8db8e66551967dae665e53ebf1b4b46b6f13db43a
                                                                                                • Instruction ID: 2a465d5d678e454343823bde05cb816eafc76b3616d44e2642b2febe52ce8396
                                                                                                • Opcode Fuzzy Hash: d050ecf06affd445c8476fb8db8e66551967dae665e53ebf1b4b46b6f13db43a
                                                                                                • Instruction Fuzzy Hash: F8D0A7123422343143203BB73845A8B46BC4DC62A7388043BB548CB303FD1E8F5130BC
                                                                                                APIs
                                                                                                • SetWindowTextA.USER32(?,00000000), ref: 00424284
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: TextWindow
                                                                                                • String ID:
                                                                                                • API String ID: 530164218-0
                                                                                                • Opcode ID: 627cc26754df0e5d4ac2449ef7fa78a92304547f29cb65040aa964a78537c4ea
                                                                                                • Instruction ID: 464bc4534e7500a79cd72818e7fe6fdc88b43f9c3cedd93f67ec80ba9b13fbd8
                                                                                                • Opcode Fuzzy Hash: 627cc26754df0e5d4ac2449ef7fa78a92304547f29cb65040aa964a78537c4ea
                                                                                                • Instruction Fuzzy Hash: A8D05BE270113017C741BAED54C4AC577CC4B4825671540B7F904EF257C638CD404398
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: NameUser
                                                                                                • String ID:
                                                                                                • API String ID: 2645101109-0
                                                                                                • Opcode ID: 5296a1f906bcaa54e59ae334d9b19b6ea28d15cb2d3d13e924c6b19246622dfc
                                                                                                • Instruction ID: 059ce6dee4a85458501d0894a56d11df68a23133cc4b2401fd590ab7d757c589
                                                                                                • Opcode Fuzzy Hash: 5296a1f906bcaa54e59ae334d9b19b6ea28d15cb2d3d13e924c6b19246622dfc
                                                                                                • Instruction Fuzzy Hash: 5AD0C2B120420053C701AE68DC8269B358C8B84316F10483E7CC6DA2C3E67DDF48A75A
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNEL32(00000000,?,004513D1,00000000,004513EA,?,-00000001,00000000), ref: 0042CC5B
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: 36a704d27392c584da48404d951af4ee67a016d0087b0b4451a7b59f91f2b214
                                                                                                • Instruction ID: 2bac27eb1d407cf782e128ad06cad9207e8ea826622c3fbf81ad2ed97ccd6d21
                                                                                                • Opcode Fuzzy Hash: 36a704d27392c584da48404d951af4ee67a016d0087b0b4451a7b59f91f2b214
                                                                                                • Instruction Fuzzy Hash: 4BD012E030129015DA1459BE29C979F02888B96735FA41F7BB96CE22E2E23DCC562018
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNEL32(00000000,00000000,0045084B,00000000), ref: 0042CC13
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: 2ad41afce022a7edf35b9913b4ba60846e4e43961883ad7ce5a0ddd1fe693583
                                                                                                • Instruction ID: 1275fb06175802a4eec18308edc692cabbb6af922db63e061f4609c964e4cce9
                                                                                                • Opcode Fuzzy Hash: 2ad41afce022a7edf35b9913b4ba60846e4e43961883ad7ce5a0ddd1fe693583
                                                                                                • Instruction Fuzzy Hash: 41C08CE13022001A9A1065FE2CC511F02C8891423A3A42F37F42EE33D2DA3D8C17201A
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,0040A86C,0040CE18,?,00000000,?), ref: 00406E7D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 00499271b5b01f05d9d83e2d2f7f211c07fae1a2865fa10bd36806d3138a4949
                                                                                                • Instruction ID: fbce42704b7dd2fd8be74a622cf743b4adaa06f64be9adac3ea2875d17ee2119
                                                                                                • Opcode Fuzzy Hash: 00499271b5b01f05d9d83e2d2f7f211c07fae1a2865fa10bd36806d3138a4949
                                                                                                • Instruction Fuzzy Hash: EAC048A13C130032F92035A60C87F16008C5754F0AE60C43AB740BF1C2D8E9A818022C
                                                                                                APIs
                                                                                                • DeleteFileA.KERNEL32(00000000,00492628,004906E1,00000000,00490736,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EFB
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteFile
                                                                                                • String ID:
                                                                                                • API String ID: 4033686569-0
                                                                                                • Opcode ID: 34c222f4aa39b239facbaef86046878073365967e51e1b05f0a2c0fa4b12be0b
                                                                                                • Instruction ID: f501027f96a9746725af0604134d36a8ca8c314a7ca2a7be08ed73c27bcd633e
                                                                                                • Opcode Fuzzy Hash: 34c222f4aa39b239facbaef86046878073365967e51e1b05f0a2c0fa4b12be0b
                                                                                                • Instruction Fuzzy Hash: 97B012E13D220A2ACE0079FE4CC191700CC462C6163405A3A3406EB1C3D93CC4180414
                                                                                                APIs
                                                                                                • SetCurrentDirectoryA.KERNEL32(00000000,?,0048FE4A,00000000,0049001D,?,?,00000005,00000000,00490051,?,?,00000000), ref: 00407253
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentDirectory
                                                                                                • String ID:
                                                                                                • API String ID: 1611563598-0
                                                                                                • Opcode ID: 9535ee1be264027bcd2620f9ebef8565d8f2b6e57c19aceceeb3ce428e827e8a
                                                                                                • Instruction ID: c18bf430a4858a09d5fd0626d157798880aaaa8ea81a5298b6cf69089c3012d4
                                                                                                • Opcode Fuzzy Hash: 9535ee1be264027bcd2620f9ebef8565d8f2b6e57c19aceceeb3ce428e827e8a
                                                                                                • Instruction Fuzzy Hash: B0B012E03D161B27CA0079FE4CC191A01CC46292163501B3A3006E71C3D83CC8080514
                                                                                                APIs
                                                                                                • SetEndOfFile.KERNEL32(?,?,004599C5,00000000,00459B68,?,00000000,00000002,00000002), ref: 0044FC4B
                                                                                                  • Part of subcall function 0044F9CC: GetLastError.KERNEL32(0044F7E8,0044FA8E,?,00000000,?,0048FEBC,00000001,00000000,00000002,00000000,0049001D,?,?,00000005,00000000,00490051), ref: 0044F9CF
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 734332943-0
                                                                                                • Opcode ID: 8565589d8368efb46956d1874a8e26a129873ee61e8d9e49f27d8550732299f7
                                                                                                • Instruction ID: 11690378e1580f57f3c17dd11fe21b7b3ca8148d791c98b53b9e0a2d440cb67b
                                                                                                • Opcode Fuzzy Hash: 8565589d8368efb46956d1874a8e26a129873ee61e8d9e49f27d8550732299f7
                                                                                                • Instruction Fuzzy Hash: 4DC04CA130055197DF00A6AE85C1A0767D86E083083505076B909CF217E668D8044A18
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(?,0042E259), ref: 0042E24C
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 0a051d32a78ad3617f7ea1dbaf78ac9652f3e2ca0c092313af1445ab26d6b84d
                                                                                                • Instruction ID: 74ebc363d3dd9adc156b0186d58570fa2bbeeb99e87a8c897359723e7ad10afe
                                                                                                • Opcode Fuzzy Hash: 0a051d32a78ad3617f7ea1dbaf78ac9652f3e2ca0c092313af1445ab26d6b84d
                                                                                                • Instruction Fuzzy Hash: ABB09B7670C6009DB709D6D6755552D63D8D7C47203E145B7F015E2580D53C58004928
                                                                                                APIs
                                                                                                • FreeLibrary.KERNEL32(00000000,0047A6D6), ref: 0047635A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary
                                                                                                • String ID:
                                                                                                • API String ID: 3664257935-0
                                                                                                • Opcode ID: 89572602d291b516dbb91569fe541cff3f70df9bb6bcb712ac8eb03508536d17
                                                                                                • Instruction ID: 33d8f5f36b897b4a22f09290cd909843d3577c0e39989f8199a04e4b2ecda284
                                                                                                • Opcode Fuzzy Hash: 89572602d291b516dbb91569fe541cff3f70df9bb6bcb712ac8eb03508536d17
                                                                                                • Instruction Fuzzy Hash: A8C002715507409EC760EF75DD8474536E4B716716F55C5375804DA160EB348A84CF08
                                                                                                APIs
                                                                                                • PostMessageA.USER32(00000000,00000012,00000000,00000000), ref: 0047A910
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessagePost
                                                                                                • String ID:
                                                                                                • API String ID: 410705778-0
                                                                                                • Opcode ID: fd921ee12ed53937ef9beeb787a8c4516caee7dc516e45fafbf488b4906553f2
                                                                                                • Instruction ID: 99d67813a2b21335afc3d4281e01727494b67aba3c321737ecd4854f4d206f17
                                                                                                • Opcode Fuzzy Hash: fd921ee12ed53937ef9beeb787a8c4516caee7dc516e45fafbf488b4906553f2
                                                                                                • Instruction Fuzzy Hash: 5EA002343D530570F470A2514D03F5400001744F15EE1405573093D0C304D92428201E
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: da20a264590b8da76bcc673a24629bda81143ece4f0058ab807c22f450b41b4b
                                                                                                • Instruction ID: 444a78761fbc6a727879d8c4239369b0bde5fc0390465f01f64749401816922a
                                                                                                • Opcode Fuzzy Hash: da20a264590b8da76bcc673a24629bda81143ece4f0058ab807c22f450b41b4b
                                                                                                • Instruction Fuzzy Hash: CDA002756015049ADE04A7A5C849F662298BB44204FC915F971449B092C53C99008E58
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0045B1F0
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 40e67bd12d84b901d644a32061550c5eab03b59ca4c5dcb87dd2f004890e4884
                                                                                                • Instruction ID: 4e53742ce62a887a6b6d1ed8658a57c71b670a96a09bd10cc268158586706a5e
                                                                                                • Opcode Fuzzy Hash: 40e67bd12d84b901d644a32061550c5eab03b59ca4c5dcb87dd2f004890e4884
                                                                                                • Instruction Fuzzy Hash: D01175716006049BDB00EF15C88175B77A4EF8435AF04846AFD589B2C7DB38EC09CBEA
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED4C,?,00423837,00423BB4,0041ED4C), ref: 0041F38A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 12d8c903e1d35d4ed3e61744099085c4d88952c6e60055fc50c96d732ccf1ffc
                                                                                                • Instruction ID: 0cc0efa10282cde451e00f43d434c8f6590961a15256f6519a3dd582a972fe71
                                                                                                • Opcode Fuzzy Hash: 12d8c903e1d35d4ed3e61744099085c4d88952c6e60055fc50c96d732ccf1ffc
                                                                                                • Instruction Fuzzy Hash: 21115E746407059BC710DF19C880B86FBE5EF98750F10C53BE9A88B785D374E945CBA9
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000000,004517A9), ref: 0045178B
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 1452528299-0
                                                                                                • Opcode ID: 0cb30aea8e3a05673a7cba1544d5d7a5fd50794015932abe3ecd9c104f2fad2b
                                                                                                • Instruction ID: 09dacfa996f3112939fbf8ed8dcb85d913dce43742346e85e53a3a3cb706c9d1
                                                                                                • Opcode Fuzzy Hash: 0cb30aea8e3a05673a7cba1544d5d7a5fd50794015932abe3ecd9c104f2fad2b
                                                                                                • Instruction Fuzzy Hash: 5E01FC396042486F8B11DF699C019AEBBECDB4D32076082B7EC68D3351D7344D159664
                                                                                                APIs
                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,0045B1E6), ref: 0045B11F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 1263568516-0
                                                                                                • Opcode ID: 738f9e8baf208e14bafd32a0a90fff7df9624ba6fd4da3bc033a9b1b79592317
                                                                                                • Instruction ID: 6d5ad091bc6b63f34aeb1917c6f1250fd7e3330d7d8b7736af9f6265ced051ec
                                                                                                • Opcode Fuzzy Hash: 738f9e8baf208e14bafd32a0a90fff7df9624ba6fd4da3bc033a9b1b79592317
                                                                                                • Instruction Fuzzy Hash: 5BD0E9B17557045BDF90EE794C81B1677D8BB48741F5044766904DB286E774E8048A58
                                                                                                APIs
                                                                                                • SendMessageA.USER32(00000000,00000223,00000000,00000000), ref: 0042299C
                                                                                                • ShowWindow.USER32(00000000,00000003,00000000,00000223,00000000,00000000,00000000,00422B66), ref: 004229AC
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSendShowWindow
                                                                                                • String ID:
                                                                                                • API String ID: 1631623395-0
                                                                                                • Opcode ID: 33f6deefbc115191b5c84462a2a0755e555bf156aa3c81b7ecc2fa94bcf53dcd
                                                                                                • Instruction ID: 8c826587ba7af474f7b14690d684e7097f8878018e5f7bac2df75c57de2d2bfa
                                                                                                • Opcode Fuzzy Hash: 33f6deefbc115191b5c84462a2a0755e555bf156aa3c81b7ecc2fa94bcf53dcd
                                                                                                • Instruction Fuzzy Hash: 1791A471B00214FFD710EFA9DA86F9E77F4AB15304F5500B6F500AB2A2C7B8AE419B58
                                                                                                APIs
                                                                                                • IsIconic.USER32(?), ref: 0041833B
                                                                                                • GetWindowPlacement.USER32(?,0000002C), ref: 00418358
                                                                                                • GetWindowRect.USER32(?), ref: 00418374
                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 00418382
                                                                                                • GetWindowLongA.USER32(?,000000F8), ref: 00418397
                                                                                                • ScreenToClient.USER32(00000000), ref: 004183A0
                                                                                                • ScreenToClient.USER32(00000000,?), ref: 004183AB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ClientLongScreen$IconicPlacementRect
                                                                                                • String ID: ,
                                                                                                • API String ID: 2266315723-3772416878
                                                                                                • Opcode ID: e846b1d96ad6d403d5ac4900d6db5fa2b4fc685dffe037c5368f6a7b37d89c4b
                                                                                                • Instruction ID: acb8bb2f18b9e5a8d0717189301f77369ef91ad6b472dfe09f3ff812f2607344
                                                                                                • Opcode Fuzzy Hash: e846b1d96ad6d403d5ac4900d6db5fa2b4fc685dffe037c5368f6a7b37d89c4b
                                                                                                • Instruction Fuzzy Hash: 70111971505201AFDB00DF69C885F9B77E8AF49314F18067EBD58DB286C739D900CBA9
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,004901D2,?,?,00000000,00492628,?,0049035C,00000000,004903B0,?,?,00000000,00492628), ref: 004900EB
                                                                                                • SetFileAttributesA.KERNEL32(00000000,00000010), ref: 0049016E
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,004901AA,?,00000000,?,00000000,004901D2,?,?,00000000,00492628,?,0049035C,00000000), ref: 00490186
                                                                                                • FindClose.KERNEL32(000000FF,004901B1,004901AA,?,00000000,?,00000000,004901D2,?,?,00000000,00492628,?,0049035C,00000000,004903B0), ref: 004901A4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileFind$AttributesCloseFirstNext
                                                                                                • String ID: isRS-$isRS-???.tmp
                                                                                                • API String ID: 134685335-3422211394
                                                                                                • Opcode ID: 160a431573ac108ef575ece8bc46c4c7652be149d517b616ca723ce1a950838f
                                                                                                • Instruction ID: aeb5e1c6dec8106b2d0d5562d2962c543317903ced43ff168440b54f7dc1d23c
                                                                                                • Opcode Fuzzy Hash: 160a431573ac108ef575ece8bc46c4c7652be149d517b616ca723ce1a950838f
                                                                                                • Instruction Fuzzy Hash: E1318671A006186FDF14EF65CC42ACEBBBDDB49314F5184B7A808B32A1D7389F458E58
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,?,00000000,?,00000000,00476D36,?,00000000,?,00000000,?,00476E7A,00000000,00000000), ref: 00476AD1
                                                                                                • FindNextFileA.KERNEL32(000000FF,?,00000000,00476BE1,?,00000000,?,?,00000000,?,00000000,00476D36,?,00000000,?,00000000), ref: 00476BBD
                                                                                                • FindClose.KERNEL32(000000FF,00476BE8,00476BE1,?,00000000,?,?,00000000,?,00000000,00476D36,?,00000000,?,00000000), ref: 00476BDB
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,00476D36,?,00000000,?,00000000,?,00476E7A,00000000), ref: 00476C34
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$First$CloseNext
                                                                                                • String ID:
                                                                                                • API String ID: 2001080981-0
                                                                                                • Opcode ID: d6b190be8b29de455945e98b2d6bfad648fbc177e995be75712dfce5e4038bd6
                                                                                                • Instruction ID: 14931f8a0e3cac93bb735ea196381e3f6523e98b7e5ca17cfb4e14f2e37d7476
                                                                                                • Opcode Fuzzy Hash: d6b190be8b29de455945e98b2d6bfad648fbc177e995be75712dfce5e4038bd6
                                                                                                • Instruction Fuzzy Hash: 8F716F7090061DAFCF21EFA5CC41ADFBBB9EB49304F5184AAE408A7291D7399A45CF58
                                                                                                APIs
                                                                                                • IsIconic.USER32(?), ref: 0047C29A
                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 0047C2B8
                                                                                                • ShowWindow.USER32(00000000,00000005,00000000,000000F0,00492F5C,0047BAE6,0047BB1A,00000000,0047BB3A,?,?,00000001,00492F5C), ref: 0047C2DA
                                                                                                • ShowWindow.USER32(00000000,00000000,00000000,000000F0,00492F5C,0047BAE6,0047BB1A,00000000,0047BB3A,?,?,00000001,00492F5C), ref: 0047C2EE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Show$IconicLong
                                                                                                • String ID:
                                                                                                • API String ID: 2754861897-0
                                                                                                • Opcode ID: 5cf4e840f6cae0d42adc91e8194042c6acd159831c0ac579fbadf4d2d52173ba
                                                                                                • Instruction ID: fd372386a479fdc92fac3e2ef30eced7ce39e9e6ab59154070fbeb580aa605ee
                                                                                                • Opcode Fuzzy Hash: 5cf4e840f6cae0d42adc91e8194042c6acd159831c0ac579fbadf4d2d52173ba
                                                                                                • Instruction Fuzzy Hash: E9017970E44245B6D710A7B5DD85FE633D56B15304F1840BFB8099B2A7CBBDCC42961C
                                                                                                APIs
                                                                                                • Sleep.KERNEL32(00000000,00000000,0048AEF1,?,?,?,?,00000000,00000000,00000000), ref: 0048AA3C
                                                                                                • FindWindowA.USER32(00000000,00000000), ref: 0048AA6D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FindSleepWindow
                                                                                                • String ID: CALLDLLPROC$CHARTOOEMBUFF$CREATEMUTEX$FINDWINDOWBYCLASSNAME$FINDWINDOWBYWINDOWNAME$FREEDLL$LOADDLL$OEMTOCHARBUFF$POSTBROADCASTMESSAGE$POSTMESSAGE$REGISTERWINDOWMESSAGE$SENDBROADCASTMESSAGE$SENDBROADCASTNOTIFYMESSAGE$SENDMESSAGE$SENDNOTIFYMESSAGE$SLEEP
                                                                                                • API String ID: 3078808852-3310373309
                                                                                                • Opcode ID: 0f824bb6d7cbe04a6029fc36d0ccde11824ef55db3fff2ed3095ac2b69fb24d6
                                                                                                • Instruction ID: 235d6cf6b0db6f7ade2b2b1cdaf506c84c5948104d9e726c8462171498c33706
                                                                                                • Opcode Fuzzy Hash: 0f824bb6d7cbe04a6029fc36d0ccde11824ef55db3fff2ed3095ac2b69fb24d6
                                                                                                • Instruction Fuzzy Hash: 52C183A0B402116BE714BF3E8C4252E559A9F95705B12CD3FB406DB78ACEBCDC1A435E
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 0045671F
                                                                                                • QueryPerformanceCounter.KERNEL32(00000000,00000000,004569B2,?,?,00000000,00000000,?,004570AE,?,00000000,00000000), ref: 00456728
                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000,00000000), ref: 00456732
                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,004569B2,?,?,00000000,00000000,?,004570AE,?,00000000,00000000), ref: 0045673B
                                                                                                • CreateNamedPipeA.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000), ref: 004567B1
                                                                                                • GetLastError.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000,?,00000000,00000000), ref: 004567BF
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00491A80,00000003,00000000,00000000,00000000,0045696E), ref: 00456807
                                                                                                • SetNamedPipeHandleState.KERNEL32(000000FF,00000002,00000000,00000000,00000000,0045695D,?,00000000,C0000000,00000000,00491A80,00000003,00000000,00000000,00000000,0045696E), ref: 00456840
                                                                                                  • Part of subcall function 0042D7A8: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D7BB
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 004568E9
                                                                                                • CloseHandle.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000), ref: 0045691F
                                                                                                • CloseHandle.KERNEL32(000000FF,00456964,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 00456957
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateHandle$CloseErrorFileLastNamedPipeProcessSystemTime$CountCounterCurrentDirectoryPerformanceQueryStateTick
                                                                                                • String ID: 64-bit helper EXE wasn't extracted$Cannot utilize 64-bit features on this version of Windows$CreateFile$CreateNamedPipe$CreateProcess$D$Helper process PID: %u$SetNamedPipeHandleState$Starting 64-bit helper process.$\\.\pipe\InnoSetup64BitHelper-%.8x-%.8x-%.8x-%.8x%.8x$h$helper %d 0x%x
                                                                                                • API String ID: 770386003-3739555822
                                                                                                • Opcode ID: 12990583c43677890b3172fac6db0111b3e08eff4e7b9a172314e4e4284cd7a6
                                                                                                • Instruction ID: 11cc02d5b4c65d74a0167c6227b1ef0bb38041da715edce79722e55ed4dc78f9
                                                                                                • Opcode Fuzzy Hash: 12990583c43677890b3172fac6db0111b3e08eff4e7b9a172314e4e4284cd7a6
                                                                                                • Instruction Fuzzy Hash: FD713370A00744AEDB11DB69CC41B9EBBF8EB09305F5181BAF908FB282D7785944CF69
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,?,0041A8EC,?), ref: 0041C9E8
                                                                                                • 73A24C40.GDI32(?,00000000,?,0041A8EC,?), ref: 0041C9F4
                                                                                                • 73A26180.GDI32(0041A8EC,?,00000001,00000001,00000000,00000000,0041CC0A,?,?,00000000,?,0041A8EC,?), ref: 0041CA18
                                                                                                • 73A24C00.GDI32(?,0041A8EC,?,00000000,0041CC0A,?,?,00000000,?,0041A8EC,?), ref: 0041CA28
                                                                                                • SelectObject.GDI32(0041CDE4,00000000), ref: 0041CA43
                                                                                                • FillRect.USER32(0041CDE4,?,?), ref: 0041CA7E
                                                                                                • SetTextColor.GDI32(0041CDE4,00000000), ref: 0041CA93
                                                                                                • SetBkColor.GDI32(0041CDE4,00000000), ref: 0041CAAA
                                                                                                • PatBlt.GDI32(0041CDE4,00000000,00000000,0041A8EC,?,00FF0062), ref: 0041CAC0
                                                                                                • 73A24C40.GDI32(?,00000000,0041CBC3,?,0041CDE4,00000000,?,0041A8EC,?,00000000,0041CC0A,?,?,00000000,?,0041A8EC), ref: 0041CAD3
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0041CB04
                                                                                                • 73A18830.GDI32(00000000,00000000,00000001,00000000,00000000,00000000,0041CBB2,?,?,00000000,0041CBC3,?,0041CDE4,00000000,?,0041A8EC), ref: 0041CB1C
                                                                                                • 73A122A0.GDI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CBB2,?,?,00000000,0041CBC3,?,0041CDE4,00000000,?), ref: 0041CB25
                                                                                                • 73A18830.GDI32(0041CDE4,00000000,00000001,00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CBB2,?,?,00000000,0041CBC3), ref: 0041CB34
                                                                                                • 73A122A0.GDI32(0041CDE4,0041CDE4,00000000,00000001,00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CBB2,?,?,00000000,0041CBC3), ref: 0041CB3D
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0041CB56
                                                                                                • SetBkColor.GDI32(00000000,00000000), ref: 0041CB6D
                                                                                                • 73A24D40.GDI32(0041CDE4,00000000,00000000,0041A8EC,?,00000000,00000000,00000000,00CC0020,00000000,00000000,00000000,0041CBB2,?,?,00000000), ref: 0041CB89
                                                                                                • SelectObject.GDI32(00000000,?), ref: 0041CB96
                                                                                                • DeleteDC.GDI32(00000000), ref: 0041CBAC
                                                                                                  • Part of subcall function 0041A000: GetSysColor.USER32(?), ref: 0041A00A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$ObjectSelect$A122A18830Text$A26180A570DeleteFillRect
                                                                                                • String ID:
                                                                                                • API String ID: 1381628555-0
                                                                                                • Opcode ID: c8262b5c9687899cb3da658a9da79215068cbf101d5c2b8ed1964b5729b21c16
                                                                                                • Instruction ID: ff179a34f285c3436bc621bb31859736a2280516ecfda4d40c06e70735cb6950
                                                                                                • Opcode Fuzzy Hash: c8262b5c9687899cb3da658a9da79215068cbf101d5c2b8ed1964b5729b21c16
                                                                                                • Instruction Fuzzy Hash: 8E61DE71A44608ABDF10EBE9DC86FDFB7B8EF48704F10446AF504E7281D67CA9408B69
                                                                                                APIs
                                                                                                • ShowWindow.USER32(?,00000005,00000000,00490758,?,?,00000000,?,00000000,00000000,?,00490A99,00000000,00490AA3,?,00000000), ref: 00490443
                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00490758,?,?,00000000,?,00000000,00000000,?,00490A99,00000000), ref: 00490456
                                                                                                • ShowWindow.USER32(?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00490758,?,?,00000000,?,00000000,00000000), ref: 00490466
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 00490487
                                                                                                • ShowWindow.USER32(?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00490758,?,?,00000000,?,00000000), ref: 00490497
                                                                                                  • Part of subcall function 0042D330: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,0042D3BE,?,?,00000000,?,?,0048FE54,00000000,0049001D,?,?,00000005), ref: 0042D365
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ShowWindow$CreateFileModuleMultipleMutexNameObjectsWait
                                                                                                • String ID: .lst$.msg$/REG$/REGU$Inno-Setup-RegSvr-Mutex$Setup
                                                                                                • API String ID: 2000705611-3672972446
                                                                                                • Opcode ID: dbf640bbbb433bf96a31ae5329e44f73dea8e4b7bf11ba219817e0df0dea0d3d
                                                                                                • Instruction ID: 6666ff25eec7c53b5eb866eda449138b93a1580bdca8663c56f4b5746ffc9271
                                                                                                • Opcode Fuzzy Hash: dbf640bbbb433bf96a31ae5329e44f73dea8e4b7bf11ba219817e0df0dea0d3d
                                                                                                • Instruction Fuzzy Hash: 4E91C430A04244AFDF11EBA5C852BAF7BB4EB49314F5144B7F900AB692C77CAC15CB69
                                                                                                APIs
                                                                                                • GetVersion.KERNEL32 ref: 0045A102
                                                                                                • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 0045A122
                                                                                                • GetProcAddress.KERNEL32(00000000,GetNamedSecurityInfoA), ref: 0045A12F
                                                                                                • GetProcAddress.KERNEL32(00000000,SetNamedSecurityInfoA), ref: 0045A13C
                                                                                                • GetProcAddress.KERNEL32(00000000,SetEntriesInAclW), ref: 0045A14A
                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0045A31E), ref: 0045A1E9
                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0045A31E), ref: 0045A1F2
                                                                                                • LocalFree.KERNEL32(?,0045A2CC), ref: 0045A2BF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$AllocateErrorFreeHandleInitializeLastLocalModuleVersion
                                                                                                • String ID: GetNamedSecurityInfoA$SetEntriesInAclW$SetNamedSecurityInfoA$W$advapi32.dll
                                                                                                • API String ID: 4088882585-3389539026
                                                                                                • Opcode ID: 23972e836f43ceaa603229ab9895b7a465ff4bffcad2d0873925f749a3d20612
                                                                                                • Instruction ID: 53dbb0a0fcd2a75aff2a5c1782a6a4235bf2da2959e2968fa151a2620b62acf5
                                                                                                • Opcode Fuzzy Hash: 23972e836f43ceaa603229ab9895b7a465ff4bffcad2d0873925f749a3d20612
                                                                                                • Instruction Fuzzy Hash: 045182B1900608AFDB10DF99C845BAEB7F8EB08315F10816AF904F7382D2799E55CF69
                                                                                                APIs
                                                                                                • CloseHandle.KERNEL32(?), ref: 00456B6B
                                                                                                • TerminateProcess.KERNEL32(?,00000001,?,00002710,?), ref: 00456B87
                                                                                                • WaitForSingleObject.KERNEL32(?,00002710,?), ref: 00456B95
                                                                                                • GetExitCodeProcess.KERNEL32(?), ref: 00456BA6
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00456BED
                                                                                                • Sleep.KERNEL32(000000FA,?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00456C09
                                                                                                Strings
                                                                                                • Stopping 64-bit helper process. (PID: %u), xrefs: 00456B5D
                                                                                                • Helper process exited with failure code: 0x%x, xrefs: 00456BD3
                                                                                                • Helper process exited., xrefs: 00456BB5
                                                                                                • Helper process exited, but failed to get exit code., xrefs: 00456BDF
                                                                                                • Helper isn't responding; killing it., xrefs: 00456B77
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandleProcess$CodeExitObjectSingleSleepTerminateWait
                                                                                                • String ID: Helper isn't responding; killing it.$Helper process exited with failure code: 0x%x$Helper process exited, but failed to get exit code.$Helper process exited.$Stopping 64-bit helper process. (PID: %u)
                                                                                                • API String ID: 3355656108-1243109208
                                                                                                • Opcode ID: 5b56649a2d40bba37211ef4175ca1734cbb3bde7ff93420d1052a04aac8d11c1
                                                                                                • Instruction ID: 9d7a733ba7e4b400d55abe2d76827c4ec82c7121443a5166b5708a03c4d9d847
                                                                                                • Opcode Fuzzy Hash: 5b56649a2d40bba37211ef4175ca1734cbb3bde7ff93420d1052a04aac8d11c1
                                                                                                • Instruction Fuzzy Hash: 37217C70604B009ADB20E779C446B5BB7D49F08315F81882FB8D9CB293D67CF8488B6A
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC0C: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC38
                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,00452D37,?,00000000,00452DFB), ref: 00452C87
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000000,00000001,?,00000000,?,00000000,00452D37,?,00000000,00452DFB), ref: 00452DC3
                                                                                                  • Part of subcall function 0042E660: FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,004519EF,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E67F
                                                                                                Strings
                                                                                                • RegCreateKeyEx, xrefs: 00452BFB
                                                                                                • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00452BCF
                                                                                                • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00452B9F
                                                                                                • , xrefs: 00452BE9
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateFormatMessageQueryValue
                                                                                                • String ID: $RegCreateKeyEx$Software\Microsoft\Windows\CurrentVersion\SharedDLLs$Software\Microsoft\Windows\CurrentVersion\SharedDLLs
                                                                                                • API String ID: 2481121983-1280779767
                                                                                                • Opcode ID: 66baab5907fa7f6c1d6acc57c96a6219ca8c8a3b312e1e0647538ab3802e66a7
                                                                                                • Instruction ID: 541388b9b65ddcc629600b839954f269b6f8816a0d78520760673cf251dcd2db
                                                                                                • Opcode Fuzzy Hash: 66baab5907fa7f6c1d6acc57c96a6219ca8c8a3b312e1e0647538ab3802e66a7
                                                                                                • Instruction Fuzzy Hash: A381ED75A00209ABDB01DFD5D941BEEB7B9EF49305F50442BF900F7282D778AA09CB69
                                                                                                APIs
                                                                                                • GetActiveWindow.USER32 ref: 0045E0CC
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll), ref: 0045E0E0
                                                                                                • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0045E0ED
                                                                                                • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0045E0FA
                                                                                                • GetWindowRect.USER32(?,00000000), ref: 0045E146
                                                                                                • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D,?,00000000), ref: 0045E184
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                • API String ID: 2610873146-3407710046
                                                                                                • Opcode ID: 170c59ca9b76ed583b93d1e9080623799a3cea187bf70a9d391bc38250018019
                                                                                                • Instruction ID: ef411939a0946b870fd052df56d83547aac6ed7b4a766e15f820ec3551d64de0
                                                                                                • Opcode Fuzzy Hash: 170c59ca9b76ed583b93d1e9080623799a3cea187bf70a9d391bc38250018019
                                                                                                • Instruction Fuzzy Hash: CE21D475705B04AFD3149669CD81F3F3299DB88B11F08453AFD44DB382DA78DD068AA9
                                                                                                APIs
                                                                                                • GetActiveWindow.USER32 ref: 0042EA6C
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll), ref: 0042EA80
                                                                                                • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0042EA8D
                                                                                                • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0042EA9A
                                                                                                • GetWindowRect.USER32(?,00000000), ref: 0042EAE6
                                                                                                • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D), ref: 0042EB24
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                • API String ID: 2610873146-3407710046
                                                                                                • Opcode ID: c76122e987ccbbf4ad122bf975a6ea2cd69e31ff1eab506a42aecdfe1b08b63b
                                                                                                • Instruction ID: de6f8a07dda85d31b5a5cc2262033447bbfd7554ac1e79db9a4c9fe52e5b2086
                                                                                                • Opcode Fuzzy Hash: c76122e987ccbbf4ad122bf975a6ea2cd69e31ff1eab506a42aecdfe1b08b63b
                                                                                                • Instruction Fuzzy Hash: 2A21C271701614AFD700EA79DCD1F3B3B98DB88710F48452AF945DB382DA78FC008AA9
                                                                                                APIs
                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00456EEB,?,00000000,00456F4E,?,?,00000000,00000000), ref: 00456D69
                                                                                                • TransactNamedPipe.KERNEL32(?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456E80,?,00000000,00000001,00000000,00000000,00000000,00456EEB), ref: 00456DC6
                                                                                                • GetLastError.KERNEL32(?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456E80,?,00000000,00000001,00000000,00000000,00000000,00456EEB), ref: 00456DD3
                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 00456E1F
                                                                                                • GetOverlappedResult.KERNEL32(?,?,00000000,00000001,00456E59,?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456E80,?,00000000), ref: 00456E45
                                                                                                • GetLastError.KERNEL32(?,?,00000000,00000001,00456E59,?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456E80,?,00000000), ref: 00456E4C
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$CreateEventMultipleNamedObjectsOverlappedPipeResultTransactWait
                                                                                                • String ID: CreateEvent$TransactNamedPipe
                                                                                                • API String ID: 2182916169-3012584893
                                                                                                • Opcode ID: 48229fdc3ef61929d6ac761d7619ebca0006deda708ad69f0594bdf8de0f3da7
                                                                                                • Instruction ID: 3505877414f257bb21a012f26b9d0d7704acec035ae139655f100219df004d2f
                                                                                                • Opcode Fuzzy Hash: 48229fdc3ef61929d6ac761d7619ebca0006deda708ad69f0594bdf8de0f3da7
                                                                                                • Instruction Fuzzy Hash: 6C41C275A00208AFDB05DF95CD82F9EB7F9FB08714F5140AAF904E7292C6789E44CB68
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(OLEAUT32.DLL,UnRegisterTypeLib,00000000,00454C91,?,?,00000031,?), ref: 00454B54
                                                                                                • GetProcAddress.KERNEL32(00000000,OLEAUT32.DLL), ref: 00454B5A
                                                                                                • LoadTypeLib.OLEAUT32(00000000,?), ref: 00454BA7
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressErrorHandleLastLoadModuleProcType
                                                                                                • String ID: GetProcAddress$ITypeLib::GetLibAttr$LoadTypeLib$OLEAUT32.DLL$UnRegisterTypeLib$UnRegisterTypeLib
                                                                                                • API String ID: 1914119943-2711329623
                                                                                                • Opcode ID: 12a9c4858e22de83489c89b1158ee9c10e057dde659f6e5fdc5b29827f952d42
                                                                                                • Instruction ID: e4400bf96c166b5c8e97fc258379556c86f091726ab19f10260670aaeab998db
                                                                                                • Opcode Fuzzy Hash: 12a9c4858e22de83489c89b1158ee9c10e057dde659f6e5fdc5b29827f952d42
                                                                                                • Instruction Fuzzy Hash: 3831B475600604AFDB12EFAACC01E5BB7B9EBC870971144AAF814DB752DA38D984C628
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,0042E369,?,?,00000001,00000000,?,?,00000001,00000000,00000002,00000000,0047A008), ref: 0042E28D
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042E293
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,0042E369,?,?,00000001,00000000,?,?,00000001), ref: 0042E2E1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressCloseHandleModuleProc
                                                                                                • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                • API String ID: 4190037839-2401316094
                                                                                                • Opcode ID: d88a83e1e179ac9b95db9d86747543ce99db7371ea0d88e808458d3db9cfa7b7
                                                                                                • Instruction ID: b5527917e10b0fb8c326f7aa8ff769b2caa43ea40ee794feba058f86ebb39bc0
                                                                                                • Opcode Fuzzy Hash: d88a83e1e179ac9b95db9d86747543ce99db7371ea0d88e808458d3db9cfa7b7
                                                                                                • Instruction Fuzzy Hash: 0C215334B00219EBDB00EBA7DC55A9F77A9EB44705FA0447BA900E7291DBBC9A05CB5C
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B46
                                                                                                • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B6A
                                                                                                • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B86
                                                                                                • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00404BA7
                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00404BD0
                                                                                                • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00404BDA
                                                                                                • GetStdHandle.KERNEL32(000000F5), ref: 00404BFA
                                                                                                • GetFileType.KERNEL32(?,000000F5), ref: 00404C11
                                                                                                • CloseHandle.KERNEL32(?,?,000000F5), ref: 00404C2C
                                                                                                • GetLastError.KERNEL32(000000F5), ref: 00404C46
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                • String ID:
                                                                                                • API String ID: 1694776339-0
                                                                                                • Opcode ID: 9f56c7289f94e04900e6d065ddfea074988f08e379b72121dafcd5ad7d79337d
                                                                                                • Instruction ID: 0555156f4d2a620bb114dc01d937536d57074fdea11cd86abdfeb4dd56d828b4
                                                                                                • Opcode Fuzzy Hash: 9f56c7289f94e04900e6d065ddfea074988f08e379b72121dafcd5ad7d79337d
                                                                                                • Instruction Fuzzy Hash: 3741B3F02093009AF7305E248905B2375E5EBC0755F208E3FE296BA6E0D7BDE8458B1D
                                                                                                APIs
                                                                                                • GetSystemMenu.USER32(00000000,00000000), ref: 004221DB
                                                                                                • DeleteMenu.USER32(00000000,0000F130,00000000,00000000,00000000), ref: 004221F9
                                                                                                • DeleteMenu.USER32(00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 00422206
                                                                                                • DeleteMenu.USER32(00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 00422213
                                                                                                • DeleteMenu.USER32(00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 00422220
                                                                                                • DeleteMenu.USER32(00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000), ref: 0042222D
                                                                                                • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000), ref: 0042223A
                                                                                                • DeleteMenu.USER32(00000000,0000F120,00000000,00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000), ref: 00422247
                                                                                                • EnableMenuItem.USER32(00000000,0000F020,00000001), ref: 00422265
                                                                                                • EnableMenuItem.USER32(00000000,0000F030,00000001), ref: 00422281
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$Delete$EnableItem$System
                                                                                                • String ID:
                                                                                                • API String ID: 3985193851-0
                                                                                                • Opcode ID: 2ac919316b1e548bcce60f4eb3ccb73fb66cb5d1796470b9090fa35795744f24
                                                                                                • Instruction ID: 142bb334ff85b79c2121110e2d141a600bd35af2d4b4289324417f29a70e323f
                                                                                                • Opcode Fuzzy Hash: 2ac919316b1e548bcce60f4eb3ccb73fb66cb5d1796470b9090fa35795744f24
                                                                                                • Instruction Fuzzy Hash: 802136703457457BE720D725DD8BFAB7AD89B08708F0440A5B6447F2D3C6FDEA4086A8
                                                                                                APIs
                                                                                                • GetSystemMetrics.USER32(0000000E), ref: 00418C18
                                                                                                • GetSystemMetrics.USER32(0000000D), ref: 00418C20
                                                                                                • 6F552980.COMCTL32(00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418C26
                                                                                                  • Part of subcall function 00409958: 6F54C400.COMCTL32((&I,000000FF,00000000,00418C54,00000000,00418CB0,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 0040995C
                                                                                                • 6F5BCB00.COMCTL32((&I,00000000,00000000,00000000,00000000,00418CB0,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418C76
                                                                                                • 6F5BC740.COMCTL32(00000000,?,(&I,00000000,00000000,00000000,00000000,00418CB0,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001), ref: 00418C81
                                                                                                • 6F5BCB00.COMCTL32((&I,00000001,?,?,00000000,?,(&I,00000000,00000000,00000000,00000000,00418CB0,?,00000000,0000000D,00000000), ref: 00418C94
                                                                                                • 6F550860.COMCTL32((&I,00418CB7,?,00000000,?,(&I,00000000,00000000,00000000,00000000,00418CB0,?,00000000,0000000D,00000000,0000000E), ref: 00418CAA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: MetricsSystem$C400C740F550860F552980
                                                                                                • String ID: (&I
                                                                                                • API String ID: 1828538299-96580698
                                                                                                • Opcode ID: cb724f8f61eeec6223193507a99a441db1e856c55be7018474d1ece8e95461e9
                                                                                                • Instruction ID: 46645d9a52805bd5c852c20026195d53dd59d6b8e5b8ddd5dae0d8f2325046d5
                                                                                                • Opcode Fuzzy Hash: cb724f8f61eeec6223193507a99a441db1e856c55be7018474d1ece8e95461e9
                                                                                                • Instruction Fuzzy Hash: 8B113671B44604BBDB10EBA5DC82F5EB3B8DB48714F50446EBA04F73D2EAB99D408768
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,inflateInit_), ref: 0045A7B1
                                                                                                • GetProcAddress.KERNEL32(00000000,inflate), ref: 0045A7C1
                                                                                                • GetProcAddress.KERNEL32(00000000,inflateEnd), ref: 0045A7D1
                                                                                                • GetProcAddress.KERNEL32(00000000,inflateReset), ref: 0045A7E1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: inflate$inflateEnd$inflateInit_$inflateReset
                                                                                                • API String ID: 190572456-3516654456
                                                                                                • Opcode ID: 3dffc787503262894019984b3336cae492994a29c5f4e8bedd10a62cfa1da0e0
                                                                                                • Instruction ID: 8bdbbd7099bf23791bc9fd54354aee5868bc2dbadb77176a7910e3edbd90d505
                                                                                                • Opcode Fuzzy Hash: 3dffc787503262894019984b3336cae492994a29c5f4e8bedd10a62cfa1da0e0
                                                                                                • Instruction Fuzzy Hash: 8E0125B0500B00EED728EF32AE8872336B5A764345F14C17B9805652BBDBF8045EDA1D
                                                                                                APIs
                                                                                                • SetBkColor.GDI32(?,00000000), ref: 0041A961
                                                                                                • 73A24D40.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020,?,00000000), ref: 0041A99B
                                                                                                • SetBkColor.GDI32(?,?), ref: 0041A9B0
                                                                                                • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00CC0020), ref: 0041A9FA
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0041AA05
                                                                                                • SetBkColor.GDI32(00000000,00FFFFFF), ref: 0041AA15
                                                                                                • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00E20746), ref: 0041AA54
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0041AA5E
                                                                                                • SetBkColor.GDI32(00000000,?), ref: 0041AA6B
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$StretchText
                                                                                                • String ID:
                                                                                                • API String ID: 2984075790-0
                                                                                                • Opcode ID: c5f223bee4bb783086f44ddf098ec2f005a4e4987d44d46892a6de9d9b7dd681
                                                                                                • Instruction ID: e254907fa32ae31809fa254cf51b9897988a5b4c94e3051facbc65a4db038bdb
                                                                                                • Opcode Fuzzy Hash: c5f223bee4bb783086f44ddf098ec2f005a4e4987d44d46892a6de9d9b7dd681
                                                                                                • Instruction Fuzzy Hash: 6161E5B5A00105EFCB40EFA9D985E9AB7F8EF08314B11856AF518DB262C734ED41CF69
                                                                                                APIs
                                                                                                • OffsetRect.USER32(?,00000001,00000001), ref: 0044C895
                                                                                                • GetSysColor.USER32(00000014), ref: 0044C89C
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0044C8B4
                                                                                                • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044C8DD
                                                                                                • OffsetRect.USER32(?,000000FF,000000FF), ref: 0044C8E7
                                                                                                • GetSysColor.USER32(00000010), ref: 0044C8EE
                                                                                                • SetTextColor.GDI32(00000000,00000000), ref: 0044C906
                                                                                                • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044C92F
                                                                                                • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044C95A
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Text$Color$Draw$OffsetRect
                                                                                                • String ID:
                                                                                                • API String ID: 1005981011-0
                                                                                                • Opcode ID: 57028361129e52f9431e5318b710a4d40606affc4f959fc4e5e926226b5bbf1d
                                                                                                • Instruction ID: b575c18274847aba3012457626d0aaea5839951ed62bd291699816a0262c3fb5
                                                                                                • Opcode Fuzzy Hash: 57028361129e52f9431e5318b710a4d40606affc4f959fc4e5e926226b5bbf1d
                                                                                                • Instruction Fuzzy Hash: 0321A0B42016047FC710FB6ACD8AE9B7BDCDF19319B04457AB918EB3A3C678DD408669
                                                                                                APIs
                                                                                                  • Part of subcall function 0044FC44: SetEndOfFile.KERNEL32(?,?,004599C5,00000000,00459B68,?,00000000,00000002,00000002), ref: 0044FC4B
                                                                                                  • Part of subcall function 00406EF0: DeleteFileA.KERNEL32(00000000,00492628,004906E1,00000000,00490736,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EFB
                                                                                                • GetWindowThreadProcessId.USER32(00000000,?), ref: 0048E6E9
                                                                                                • OpenProcess.KERNEL32(00100000,00000000,?,00000000,?), ref: 0048E6FD
                                                                                                • SendNotifyMessageA.USER32(00000000,0000054D,00000000,00000000), ref: 0048E717
                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,0000054D,00000000,00000000,00000000,?), ref: 0048E723
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,000000FF,00000000,0000054D,00000000,00000000,00000000,?), ref: 0048E729
                                                                                                • Sleep.KERNEL32(000001F4,00000000,0000054D,00000000,00000000,00000000,?), ref: 0048E73C
                                                                                                Strings
                                                                                                • Deleting Uninstall data files., xrefs: 0048E65F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileProcess$CloseDeleteHandleMessageNotifyObjectOpenSendSingleSleepThreadWaitWindow
                                                                                                • String ID: Deleting Uninstall data files.
                                                                                                • API String ID: 1570157960-2568741658
                                                                                                • Opcode ID: 9d067bf5239d494c11ca6ea2ee92c558df55eaca7c9a40dc827b20b8e50aa70c
                                                                                                • Instruction ID: 7eb9b81ebef4b9935662b2bd99c088e093be0b50f7952a605171971ca98b3156
                                                                                                • Opcode Fuzzy Hash: 9d067bf5239d494c11ca6ea2ee92c558df55eaca7c9a40dc827b20b8e50aa70c
                                                                                                • Instruction Fuzzy Hash: 5B216F74744204BEE721FBBADC86B2B3698E759319F50053BF9119A1A2DA789D009B1C
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,0046A8E1,?,?,?,?,00000000), ref: 0046A84B
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,0046A8E1), ref: 0046A862
                                                                                                • AddFontResourceA.GDI32(00000000), ref: 0046A87F
                                                                                                • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 0046A893
                                                                                                Strings
                                                                                                • AddFontResource, xrefs: 0046A89D
                                                                                                • Failed to open Fonts registry key., xrefs: 0046A869
                                                                                                • Failed to set value in Fonts registry key., xrefs: 0046A854
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseFontMessageNotifyOpenResourceSendValue
                                                                                                • String ID: AddFontResource$Failed to open Fonts registry key.$Failed to set value in Fonts registry key.
                                                                                                • API String ID: 955540645-649663873
                                                                                                • Opcode ID: ae9982a05bde811bfe0868716fd7999744774e57fb2a969e279159a66ed717ca
                                                                                                • Instruction ID: 1afd192ee4ee27fe0430144d256ae41832f88f75df52154e79e2d4afe470c12e
                                                                                                • Opcode Fuzzy Hash: ae9982a05bde811bfe0868716fd7999744774e57fb2a969e279159a66ed717ca
                                                                                                • Instruction Fuzzy Hash: 2D2191707406047AE710BB668C42B6E679CDB45704F604437B900FB2C2E67CDE169A6F
                                                                                                APIs
                                                                                                  • Part of subcall function 004163B8: GetClassInfoA.USER32(00400000,?,?), ref: 00416427
                                                                                                  • Part of subcall function 004163B8: UnregisterClassA.USER32(?,00400000), ref: 00416453
                                                                                                  • Part of subcall function 004163B8: RegisterClassA.USER32(?), ref: 00416476
                                                                                                • GetVersion.KERNEL32 ref: 0045E530
                                                                                                • SendMessageA.USER32(00000000,0000112C,00000004,00000004), ref: 0045E56E
                                                                                                • SHGetFileInfo.SHELL32(0045E60C,00000000,?,00000160,00004011), ref: 0045E58B
                                                                                                • LoadCursorA.USER32(00000000,00007F02), ref: 0045E5A9
                                                                                                • SetCursor.USER32(00000000,00000000,00007F02,0045E60C,00000000,?,00000160,00004011), ref: 0045E5AF
                                                                                                • SetCursor.USER32(?,0045E5EF,00007F02,0045E60C,00000000,?,00000160,00004011), ref: 0045E5E2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClassCursor$Info$FileLoadMessageRegisterSendUnregisterVersion
                                                                                                • String ID: Explorer
                                                                                                • API String ID: 2594429197-512347832
                                                                                                • Opcode ID: 44ed0ca624a1cd5d95eb69d271add9d9406dbf97ef5e7c849db83608b26f9dff
                                                                                                • Instruction ID: e5db7c9749215eeb2d02e5ed912e0b3fe28138e3e2d2d7ddb3fe69776e4d8daf
                                                                                                • Opcode Fuzzy Hash: 44ed0ca624a1cd5d95eb69d271add9d9406dbf97ef5e7c849db83608b26f9dff
                                                                                                • Instruction Fuzzy Hash: 80213D717803087AEB14BBB69C47B9A36889B05709F4100BFBE05EA1C3EDBC8D05866C
                                                                                                APIs
                                                                                                • LoadCursorA.USER32(00000000,00007F02), ref: 0045EA14
                                                                                                • SetCursor.USER32(00000000,00000000,00007F02,00000000,0045EAA9), ref: 0045EA1A
                                                                                                • SetCursor.USER32(?,0045EA91,00007F02,00000000,0045EAA9), ref: 0045EA84
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Cursor$Load
                                                                                                • String ID: $ $Internal error: Item already expanding
                                                                                                • API String ID: 1675784387-1948079669
                                                                                                • Opcode ID: 062bc24e025f87a5132b01d4a23ebbd0a7af6c8b69919735a7d8bfb9171ae665
                                                                                                • Instruction ID: dca47056957fcd899ad7342011e10480afea1a1a27e56c2873f80f5661136381
                                                                                                • Opcode Fuzzy Hash: 062bc24e025f87a5132b01d4a23ebbd0a7af6c8b69919735a7d8bfb9171ae665
                                                                                                • Instruction Fuzzy Hash: 35B1BF30A042449FDB25DF2AC585B9ABBF0BF04305F5484AAEC459B793D738EE49CB45
                                                                                                APIs
                                                                                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0045246F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: PrivateProfileStringWrite
                                                                                                • String ID: .tmp$MoveFileEx$NUL$WININIT.INI$[rename]
                                                                                                • API String ID: 390214022-3304407042
                                                                                                • Opcode ID: 1c1ce0ddb9ef394067630f10c4084cb2c2b088ee831540a62cb7d367d0a82b32
                                                                                                • Instruction ID: b02a2244c8ac043b1712f4d5d459e41a201eed142cab655ca7120e0de3a2e1df
                                                                                                • Opcode Fuzzy Hash: 1c1ce0ddb9ef394067630f10c4084cb2c2b088ee831540a62cb7d367d0a82b32
                                                                                                • Instruction Fuzzy Hash: BA91F330A001099BDB11EFA5D982BDEB7F5AF49305F50847BE90077392D7B8AE09CB59
                                                                                                APIs
                                                                                                • GetSystemDefaultLCID.KERNEL32(00000000,00408908,?,?,?,?,00000000,00000000,00000000,?,0040990F,00000000,00409922), ref: 004086DA
                                                                                                  • Part of subcall function 00408508: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004924C0,00000001,?,004085D3,?,00000000,004086B2), ref: 00408526
                                                                                                  • Part of subcall function 00408554: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,00408756,?,?,?,00000000,00408908), ref: 00408567
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale$DefaultSystem
                                                                                                • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                • API String ID: 1044490935-665933166
                                                                                                • Opcode ID: ff036df80b210b54e2fa160841ffd8a7ad68a192e85da69035cbbac9a23d53b8
                                                                                                • Instruction ID: 056ecf6f2f1527b7684b606c263ef1e3982ac19046fe7e290d3a86a54856ae2c
                                                                                                • Opcode Fuzzy Hash: ff036df80b210b54e2fa160841ffd8a7ad68a192e85da69035cbbac9a23d53b8
                                                                                                • Instruction Fuzzy Hash: 21512C74B001086BDB01FBA6DE91A9E7BA9DB84304F50D47FA181BB3C6CA3CDA05875D
                                                                                                APIs
                                                                                                • GetCursor.USER32(00000000,0046634F), ref: 004662CC
                                                                                                • LoadCursorA.USER32(00000000,00007F02), ref: 004662DA
                                                                                                • SetCursor.USER32(00000000,00000000,00007F02,00000000,0046634F), ref: 004662E0
                                                                                                • Sleep.KERNEL32(000002EE,00000000,00000000,00007F02,00000000,0046634F), ref: 004662EA
                                                                                                • SetCursor.USER32(00000000,000002EE,00000000,00000000,00007F02,00000000,0046634F), ref: 004662F0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Cursor$LoadSleep
                                                                                                • String ID: CheckPassword
                                                                                                • API String ID: 4023313301-1302249611
                                                                                                • Opcode ID: a2f9e29d2fd47cbe49e50b2b8c9181dc4ebe3878211084bf54e37939886680c3
                                                                                                • Instruction ID: e12dea2b5957d6b50ca2ed371003984113864468440f1a681d17ee3b0f813ced
                                                                                                • Opcode Fuzzy Hash: a2f9e29d2fd47cbe49e50b2b8c9181dc4ebe3878211084bf54e37939886680c3
                                                                                                • Instruction Fuzzy Hash: 2931A774644204AFD701EF69C88AF9E7BE1AF45304F5680B6F904AB3E2D7789E40CB59
                                                                                                APIs
                                                                                                  • Part of subcall function 0041BFF0: GetObjectA.GDI32(?,00000018), ref: 0041BFFD
                                                                                                • GetFocus.USER32 ref: 0041C110
                                                                                                • 73A1A570.USER32(?), ref: 0041C11C
                                                                                                • 73A18830.GDI32(?,?,00000000,00000000,0041C19B,?,?), ref: 0041C13D
                                                                                                • 73A122A0.GDI32(?,?,?,00000000,00000000,0041C19B,?,?), ref: 0041C149
                                                                                                • GetDIBits.GDI32(?,?,00000000,?,?,?,00000000), ref: 0041C160
                                                                                                • 73A18830.GDI32(?,00000000,00000000,0041C1A2,?,?), ref: 0041C188
                                                                                                • 73A1A480.USER32(?,?,0041C1A2,?,?), ref: 0041C195
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: A18830$A122A480A570BitsFocusObject
                                                                                                • String ID:
                                                                                                • API String ID: 2231653193-0
                                                                                                • Opcode ID: 4b5817af3930a7da88de8c776c2c87f1b057dc8e6189491f9691f509f6f43723
                                                                                                • Instruction ID: e1839615c60f4afd83c90c330261c8dd65eba5fe4d32295df669e4ba5c229ee2
                                                                                                • Opcode Fuzzy Hash: 4b5817af3930a7da88de8c776c2c87f1b057dc8e6189491f9691f509f6f43723
                                                                                                • Instruction Fuzzy Hash: 24116D71A44608BBDB10DBE9CC85FAFB7FCEF48700F54446AB518E7281D63898008B28
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,0047C644), ref: 0047C629
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen
                                                                                                • String ID: LanmanNT$ProductType$ServerNT$System\CurrentControlSet\Control\ProductOptions$WinNT
                                                                                                • API String ID: 47109696-2530820420
                                                                                                • Opcode ID: 1f100dee03358c0d2874d8d4a97e5654ae5678a4c09e96fc9d12141f2d617b1f
                                                                                                • Instruction ID: ba25b35c1adc0b75f4f324f6cb59f82a98d74cc289aeabc78b4d1a44d03816b4
                                                                                                • Opcode Fuzzy Hash: 1f100dee03358c0d2874d8d4a97e5654ae5678a4c09e96fc9d12141f2d617b1f
                                                                                                • Instruction Fuzzy Hash: 84118E30B04204AADB10DB659AC2B9A7BA89B56308F61D0BFA408A7285DB789A018758
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,ISCryptGetVersion), ref: 0045A685
                                                                                                • GetProcAddress.KERNEL32(00000000,ArcFourInit), ref: 0045A695
                                                                                                • GetProcAddress.KERNEL32(00000000,ArcFourCrypt), ref: 0045A6A5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: ArcFourCrypt$ArcFourInit$ISCryptGetVersion
                                                                                                • API String ID: 190572456-508647305
                                                                                                • Opcode ID: b50286813e04f81c7a6efa6a560a2cc7dac75f01e1440ccd7e3cdc890a972b89
                                                                                                • Instruction ID: 4e0395d972810c9416c3368882ebdde2c5e01ffaaeaf982be760f48a4fca4704
                                                                                                • Opcode Fuzzy Hash: b50286813e04f81c7a6efa6a560a2cc7dac75f01e1440ccd7e3cdc890a972b89
                                                                                                • Instruction Fuzzy Hash: 3DF062B1532700FBDB08DF729EC422736B5B364396F18C13BA804551AAD7BC0458EA0D
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressInit), ref: 0045AB85
                                                                                                • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompress), ref: 0045AB95
                                                                                                • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressEnd), ref: 0045ABA5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc
                                                                                                • String ID: BZ2_bzDecompress$BZ2_bzDecompressEnd$BZ2_bzDecompressInit
                                                                                                • API String ID: 190572456-212574377
                                                                                                • Opcode ID: 06ad267ddbe9a67695a24deefdef499722044127c2f74fee0a459ad65b6435b0
                                                                                                • Instruction ID: 78c3aec0c34357df070bc40c46de1e5cd03a4b776be7e77430bdb5cc110f23ad
                                                                                                • Opcode Fuzzy Hash: 06ad267ddbe9a67695a24deefdef499722044127c2f74fee0a459ad65b6435b0
                                                                                                • Instruction Fuzzy Hash: 66F06DB0500742EADB14DF32AE44B3237A6A368306F04913BA909552AAD7FC145EEE5E
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll,ChangeWindowMessageFilter,?,0048DD4A,QueryCancelAutoPlay,00490B7B), ref: 0042E75A
                                                                                                • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042E760
                                                                                                • InterlockedExchange.KERNEL32(00492660,00000001), ref: 0042E771
                                                                                                • ChangeWindowMessageFilter.USER32(0000C1C1,00000001), ref: 0042E782
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressChangeExchangeFilterHandleInterlockedMessageModuleProcWindow
                                                                                                • String ID: ChangeWindowMessageFilter$user32.dll
                                                                                                • API String ID: 1365377179-2498399450
                                                                                                • Opcode ID: eab0b65c3067cf7eebd20b0fa5e3b11d0b4fe551875263116f1b4c2d8dfe968a
                                                                                                • Instruction ID: 232ca1bda8f30e1dbeb1e37a17564225c323fdce3e6d3ccf23913f9b659c3ecd
                                                                                                • Opcode Fuzzy Hash: eab0b65c3067cf7eebd20b0fa5e3b11d0b4fe551875263116f1b4c2d8dfe968a
                                                                                                • Instruction Fuzzy Hash: 50E0ECB1742310BAEA247BB26E8AF5A2594A774715F900037F000655E6C6FD0D44D91D
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,?,00490B71), ref: 0047243A
                                                                                                • GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 00472447
                                                                                                • GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 00472457
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$HandleModule
                                                                                                • String ID: VerSetConditionMask$VerifyVersionInfoW$kernel32.dll
                                                                                                • API String ID: 667068680-222143506
                                                                                                • Opcode ID: 0f9ecaba7a057c0ff261be8817688d558130c40e5a9a1257119e418d6d35d74a
                                                                                                • Instruction ID: 2634119a36086f07b4582bff0c6698110bc0db6046ba951e872dfe9231fcc97c
                                                                                                • Opcode Fuzzy Hash: 0f9ecaba7a057c0ff261be8817688d558130c40e5a9a1257119e418d6d35d74a
                                                                                                • Instruction Fuzzy Hash: 7AC0C9E0641700AEAA08B7B11E8397A2168D520B29B10813B704869187D6FC08045A2C
                                                                                                APIs
                                                                                                • SetLastError.KERNEL32(00000057,00000000,0045A60C,?,?,?,?,00000000), ref: 0045A5AB
                                                                                                • SetLastError.KERNEL32(00000000,00000002,?,?,?,0045A678,?,00000000,0045A60C,?,?,?,?,00000000), ref: 0045A5EA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: CLASSES_ROOT$CURRENT_USER$MACHINE$USERS
                                                                                                • API String ID: 1452528299-1580325520
                                                                                                • Opcode ID: 068a73805bbc91043a3266f77ff4c4ee40905737be1478f272e1aee34357c8d5
                                                                                                • Instruction ID: 2c7cc5846e01bfe9336b3e21a4f35d5db95fca715acc3ac4ded287c5e5725028
                                                                                                • Opcode Fuzzy Hash: 068a73805bbc91043a3266f77ff4c4ee40905737be1478f272e1aee34357c8d5
                                                                                                • Instruction Fuzzy Hash: 3611A53560420CFBDB11DAA5C941F9E7AACDB84306F644137BD0166283E67C5F1E992F
                                                                                                APIs
                                                                                                • GetClassInfoW.USER32(00000000,COMBOBOX,?), ref: 004708D2
                                                                                                • 73A259E0.USER32(00000000,000000FC,00470830,00000000,00470A62,?,00000000,00470A87), ref: 004708F9
                                                                                                • GetACP.KERNEL32(00000000,00470A62,?,00000000,00470A87), ref: 00470936
                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0047097C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: A259ClassInfoMessageSend
                                                                                                • String ID: COMBOBOX
                                                                                                • API String ID: 3217714596-1136563877
                                                                                                • Opcode ID: 4db748e39614629576759290719755d4f62f5ff744c25c03a842ef39f5d171c9
                                                                                                • Instruction ID: ada8455a1527fb003519a52fc9fb8cd1e3de5cb64bb436e33c8ec601d2d438b3
                                                                                                • Opcode Fuzzy Hash: 4db748e39614629576759290719755d4f62f5ff744c25c03a842ef39f5d171c9
                                                                                                • Instruction Fuzzy Hash: 63514D74A01205EFDB10DF69D885A9EB7B5EB49304F1481BAE808DB762C778AD41CB98
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,GetDiskFreeSpaceExA,00000000,00454454), ref: 00454350
                                                                                                • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00454356
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                • API String ID: 1646373207-3712701948
                                                                                                • Opcode ID: b0b659b2d070814a0368f486c3293326616746fdd3269bbd203ed0c9b07b7e5a
                                                                                                • Instruction ID: 308890e583471f7d729b9dc2fcd7aa40e9e9c611359b8057d7b1245ba4b987a9
                                                                                                • Opcode Fuzzy Hash: b0b659b2d070814a0368f486c3293326616746fdd3269bbd203ed0c9b07b7e5a
                                                                                                • Instruction Fuzzy Hash: E6318871A44259AFCF01DFA5C882AEEB7B8EF49704F508566F800F7252D63C5D49CB64
                                                                                                APIs
                                                                                                • BeginPaint.USER32(00000000,?), ref: 00416BFA
                                                                                                • SaveDC.GDI32(?), ref: 00416C2B
                                                                                                • ExcludeClipRect.GDI32(?,?,?,?,?,?,00000000,00416CED), ref: 00416C8C
                                                                                                • RestoreDC.GDI32(?,?), ref: 00416CB3
                                                                                                • EndPaint.USER32(00000000,?,00416CF4,00000000,00416CED), ref: 00416CE7
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Paint$BeginClipExcludeRectRestoreSave
                                                                                                • String ID:
                                                                                                • API String ID: 3808407030-0
                                                                                                • Opcode ID: 05b91c705dead32c22d601d06aaaaefc09bf00903a581cfd1e69d9044e53cd27
                                                                                                • Instruction ID: 511e07c03593910ab38166e7e8fb99fbe2c7a584a9aae09983b44cf3f48c28fc
                                                                                                • Opcode Fuzzy Hash: 05b91c705dead32c22d601d06aaaaefc09bf00903a581cfd1e69d9044e53cd27
                                                                                                • Instruction Fuzzy Hash: E3414F70A04204AFCB14DFA9C985FAEB7F8EF48304F1640AAE84497362D778ED41CB58
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1db4e5bd5f3073e3ba55cd164d497178988a2e4975f87a427fd18fb625363a14
                                                                                                • Instruction ID: 16203bcbef39f9c243701adad7e95064df465d958f07c31b5226583d855f1c1b
                                                                                                • Opcode Fuzzy Hash: 1db4e5bd5f3073e3ba55cd164d497178988a2e4975f87a427fd18fb625363a14
                                                                                                • Instruction Fuzzy Hash: 26311F746047409FC320EB69C985BABB7E8AF89714F04891EF9D5C7791C678EC818B19
                                                                                                APIs
                                                                                                • 73A18830.GDI32(00000000,00000000,00000000), ref: 004143C1
                                                                                                • 73A122A0.GDI32(00000000,00000000,00000000,00000000), ref: 004143C9
                                                                                                • 73A18830.GDI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 004143DD
                                                                                                • 73A122A0.GDI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 004143E3
                                                                                                • 73A1A480.USER32(00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 004143EE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: A122A18830$A480
                                                                                                • String ID:
                                                                                                • API String ID: 3325508737-0
                                                                                                • Opcode ID: a82122af31a8aec246995b2a86ca6dd819a62577bbe41f01694e2b233259fffd
                                                                                                • Instruction ID: 075c4eaa6eababf39ef1bcc04ba03af1ed36323413641ea814e4f99408aec64f
                                                                                                • Opcode Fuzzy Hash: a82122af31a8aec246995b2a86ca6dd819a62577bbe41f01694e2b233259fffd
                                                                                                • Instruction Fuzzy Hash: E501DF3131C3806AD200B63E8C85A9F6BED8FCA314F05546EF498DB382CA7ACC018766
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,004516BB,00000000,004516DC), ref: 0042E6EE
                                                                                                • DeviceIoControl.KERNEL32(00000000,0009C040,?,00000002,00000000,00000000,?,00000000), ref: 0042E719
                                                                                                • GetLastError.KERNEL32(00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,004516BB,00000000,004516DC), ref: 0042E726
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,004516BB,00000000,004516DC), ref: 0042E72E
                                                                                                • SetLastError.KERNEL32(00000000,00000000,00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,004516BB,00000000,004516DC), ref: 0042E734
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$CloseControlCreateDeviceFileHandle
                                                                                                • String ID:
                                                                                                • API String ID: 1177325624-0
                                                                                                • Opcode ID: 359dbea4c5ad76fc8a2e5f7aefc1d9e87d484020982a0d52558c32e2f28802f9
                                                                                                • Instruction ID: 1e70605f52ae136b2496113c77cf63f65d5ab7d673e450a7d96165da6ee8aff6
                                                                                                • Opcode Fuzzy Hash: 359dbea4c5ad76fc8a2e5f7aefc1d9e87d484020982a0d52558c32e2f28802f9
                                                                                                • Instruction Fuzzy Hash: 85F0CD713917203AF620B17A6C82F7B428C8785B68F10823ABB04FF1C1D9A84C05056D
                                                                                                APIs
                                                                                                • SetRectEmpty.USER32(?), ref: 0044C72A
                                                                                                • DrawTextA.USER32(00000000,00000000,00000000,?,00000D20), ref: 0044C755
                                                                                                • DrawTextA.USER32(00000000,00000000), ref: 0044C7EE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: DrawText$EmptyRect
                                                                                                • String ID:
                                                                                                • API String ID: 182455014-2867612384
                                                                                                • Opcode ID: f37fe9e577420607298c9583aacd29a253469b4ecb6affd38da19aac1ff88878
                                                                                                • Instruction ID: 4bcae54fe600c87244e68b3e4b857699d32a5b02b35774ead0fedabfa34a998c
                                                                                                • Opcode Fuzzy Hash: f37fe9e577420607298c9583aacd29a253469b4ecb6affd38da19aac1ff88878
                                                                                                • Instruction Fuzzy Hash: 14514C70A00249AFDB51DFA5C885BDEBBF4EF49304F18807AE845EB252D738A945CF64
                                                                                                APIs
                                                                                                • 73A1A570.USER32(00000000,00000000,0042E9FF,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E8D6
                                                                                                  • Part of subcall function 0041A190: CreateFontIndirectA.GDI32(?), ref: 0041A24F
                                                                                                • SelectObject.GDI32(?,00000000), ref: 0042E8F9
                                                                                                • 73A1A480.USER32(00000000,?,0042E9E4,00000000,0042E9DD,?,00000000,00000000,0042E9FF,?,?,?,?,00000000,00000000,00000000), ref: 0042E9D7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: A480A570CreateFontIndirectObjectSelect
                                                                                                • String ID: ...\
                                                                                                • API String ID: 2998766281-983595016
                                                                                                • Opcode ID: 0abe42e3825d138716532803585986b19ef8b1cd23e6fed3d9a5b7748e7d04e5
                                                                                                • Instruction ID: 807027aef349940e21883cde7310681b589974d129d52fe5cab9b03fce9682ec
                                                                                                • Opcode Fuzzy Hash: 0abe42e3825d138716532803585986b19ef8b1cd23e6fed3d9a5b7748e7d04e5
                                                                                                • Instruction Fuzzy Hash: E43163B0B00228AFDF11EB9AD841BAEB7F8EF49304F90447BF400A7291D7785D41CA59
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048EF85,_iu,?,00000000,00452172), ref: 00452127
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048EF85,_iu,?,00000000,00452172), ref: 00452137
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateFileHandle
                                                                                                • String ID: .tmp$_iu
                                                                                                • API String ID: 3498533004-10593223
                                                                                                • Opcode ID: 0894f70411399b6df61818a4294c0682d641e21b840aa065192c93b8d6131aa8
                                                                                                • Instruction ID: 8b1672352a1cca793e1e6cdfbdd22016e493eddba5fdcbb921eb9ed9b7b44ad0
                                                                                                • Opcode Fuzzy Hash: 0894f70411399b6df61818a4294c0682d641e21b840aa065192c93b8d6131aa8
                                                                                                • Instruction Fuzzy Hash: 0A31B470A00219ABCB11EBA5C982B9FBBB5AF55305F60452BF900B73C2D6785F05C769
                                                                                                APIs
                                                                                                • GetClassInfoA.USER32(00400000,?,?), ref: 00416427
                                                                                                • UnregisterClassA.USER32(?,00400000), ref: 00416453
                                                                                                • RegisterClassA.USER32(?), ref: 00416476
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Class$InfoRegisterUnregister
                                                                                                • String ID: @
                                                                                                • API String ID: 3749476976-2766056989
                                                                                                • Opcode ID: ba89541a68a9dfdf770facca807dae9c782ce86162aa969ff59cee606922267e
                                                                                                • Instruction ID: 74af36b6803d41f6853cd3ce3d24e6ffc0c269dd3492e9de927f187c4c73ed65
                                                                                                • Opcode Fuzzy Hash: ba89541a68a9dfdf770facca807dae9c782ce86162aa969ff59cee606922267e
                                                                                                • Instruction Fuzzy Hash: AA315C702042409BDB10EF69C981B9A77E5AB88308F04457FFA45DB392DB39D985CB6A
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNEL32(00000000,00490ACD,00000000,004902F6,?,?,00000000,00492628), ref: 00490270
                                                                                                • SetFileAttributesA.KERNEL32(00000000,00000000,00000000,00490ACD,00000000,004902F6,?,?,00000000,00492628), ref: 00490299
                                                                                                • MoveFileExA.KERNEL32(00000000,00000000,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 004902B2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$Attributes$Move
                                                                                                • String ID: isRS-%.3u.tmp
                                                                                                • API String ID: 3839737484-3657609586
                                                                                                • Opcode ID: 8d501dbe8754779fbbc4551a6ef16c6ba155ba939730555f28b22adbbd9d1952
                                                                                                • Instruction ID: 84ec0ba2a7a86931400e9934c1aa84bf5b308f9588d1f16149e0ac51d8a7354a
                                                                                                • Opcode Fuzzy Hash: 8d501dbe8754779fbbc4551a6ef16c6ba155ba939730555f28b22adbbd9d1952
                                                                                                • Instruction Fuzzy Hash: CE216271E01219AFCF11EFA9C885AAFBBB8EF44314F10457BB814B72D1D6389E018A59
                                                                                                APIs
                                                                                                  • Part of subcall function 0042C6FC: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C720
                                                                                                  • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                  • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                • LoadTypeLib.OLEAUT32(00000000,00000000), ref: 00454A5C
                                                                                                • RegisterTypeLib.OLEAUT32(00000000,00000000,00000000), ref: 00454A89
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Type$AllocByteCharFullLoadMultiNamePathRegisterStringWide
                                                                                                • String ID: LoadTypeLib$RegisterTypeLib
                                                                                                • API String ID: 1312246647-2435364021
                                                                                                • Opcode ID: 61cb2b2391c203defd257abac4021e1b6939228e1dc124a340144f06dba41211
                                                                                                • Instruction ID: 783231ea94435fc0087f34711460946af1774244c06649ca950b936fb7940314
                                                                                                • Opcode Fuzzy Hash: 61cb2b2391c203defd257abac4021e1b6939228e1dc124a340144f06dba41211
                                                                                                • Instruction Fuzzy Hash: 8911A230B40604AFDB51DBA6DD51A5EB7B9DB89309B104476B800D7652DA389D44C618
                                                                                                APIs
                                                                                                • GetActiveWindow.USER32 ref: 0042EB9F
                                                                                                • MessageBoxA.USER32(?,00000000,00000000,00000001), ref: 0042EBCB
                                                                                                • SetActiveWindow.USER32(?,0042EBF9,00000000,0042EC47,?,?,00000000,?), ref: 0042EBEC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ActiveWindow$Message
                                                                                                • String ID: t}G
                                                                                                • API String ID: 2113736151-3734030870
                                                                                                • Opcode ID: 29a5b97e5e16aea11bd18ac248af5cdc38bd738e31227901ecfe22b68a917f0a
                                                                                                • Instruction ID: 93637352c78226270701b452ebd95810c2fea060df2177fc870e4549b641cd3b
                                                                                                • Opcode Fuzzy Hash: 29a5b97e5e16aea11bd18ac248af5cdc38bd738e31227901ecfe22b68a917f0a
                                                                                                • Instruction Fuzzy Hash: 1B010030A00218AFD701EBB6DC02D5BBBACEB09714B42487AB400D3261D6789C10CA68
                                                                                                APIs
                                                                                                • SetFileAttributesA.KERNEL32(00000000,00000020), ref: 004525DB
                                                                                                  • Part of subcall function 00406EF0: DeleteFileA.KERNEL32(00000000,00492628,004906E1,00000000,00490736,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EFB
                                                                                                • MoveFileA.KERNEL32(00000000,00000000), ref: 00452600
                                                                                                  • Part of subcall function 00451C18: GetLastError.KERNEL32(00000000,00452689,00000005,00000000,004526BE,?,?,00000000,00492628,00000004,00000000,00000000,00000000,?,00490395,00000000), ref: 00451C1B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AttributesDeleteErrorLastMove
                                                                                                • String ID: DeleteFile$MoveFile
                                                                                                • API String ID: 3024442154-139070271
                                                                                                • Opcode ID: 83ba370e3e64a4e704fc70349a51a9e3dceb6ba2ad42e3b2449a01ecd04fdfa4
                                                                                                • Instruction ID: 4e1aed58776595ab6c7b67b54cba174f3ed66ee01ab59955a5ec3a7bb6030dfd
                                                                                                • Opcode Fuzzy Hash: 83ba370e3e64a4e704fc70349a51a9e3dceb6ba2ad42e3b2449a01ecd04fdfa4
                                                                                                • Instruction Fuzzy Hash: 5AF086706441045BEB01FBA5DA5266F63ECEB4930AFA0443BB800B76C3DA7C9D094939
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegQueryValueExA.ADVAPI32(?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 0047C525
                                                                                                • RegCloseKey.ADVAPI32(?,?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 0047C548
                                                                                                Strings
                                                                                                • CSDVersion, xrefs: 0047C51C
                                                                                                • System\CurrentControlSet\Control\Windows, xrefs: 0047C4F2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQueryValue
                                                                                                • String ID: CSDVersion$System\CurrentControlSet\Control\Windows
                                                                                                • API String ID: 3677997916-1910633163
                                                                                                • Opcode ID: 8c9476a1148ee32edb6514990d6e57d73db719e9fc1d10813d17fb4e36501a08
                                                                                                • Instruction ID: 2b22ae4652a4094afc35098fa0d5140fa3c6298d341fdca8ef5f3daa64d39871
                                                                                                • Opcode Fuzzy Hash: 8c9476a1148ee32edb6514990d6e57d73db719e9fc1d10813d17fb4e36501a08
                                                                                                • Instruction Fuzzy Hash: 9EF03175A40218B6DF10DBD58C85BDFB3BCAB04704F20856BE518E7280E779EB04CB99
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,00490B95,00000001,00000000,00490BB9), ref: 0049091E
                                                                                                • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00490924
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: DisableProcessWindowsGhosting$user32.dll
                                                                                                • API String ID: 1646373207-834958232
                                                                                                • Opcode ID: 4b48ddbf2ae65069f6fda05345d4f43ab7ae7b2b768fb27b4b75cf04a15282ea
                                                                                                • Instruction ID: 838b278ec98e31f4c73fd57d7bfbee2b42f08c5e91e18395c18da76804b5d864
                                                                                                • Opcode Fuzzy Hash: 4b48ddbf2ae65069f6fda05345d4f43ab7ae7b2b768fb27b4b75cf04a15282ea
                                                                                                • Instruction Fuzzy Hash: EEB092C064170168EC1033F60D12B1F0C084881724B1400373810B10C3CD6CD800582D
                                                                                                APIs
                                                                                                • GetModuleFileNameA.KERNEL32(00400000,?,00000100), ref: 00408A15
                                                                                                • LoadStringA.USER32(00400000,0000FF9E,?,00000040), ref: 00408A84
                                                                                                • LoadStringA.USER32(00400000,0000FF9F,?,00000040), ref: 00408B1F
                                                                                                • MessageBoxA.USER32(00000000,?,?,00002010), ref: 00408B5E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: LoadString$FileMessageModuleName
                                                                                                • String ID:
                                                                                                • API String ID: 704749118-0
                                                                                                • Opcode ID: e08be93b19a1cddc4bd5487b5509b10aac953965d6ff4287a83413ce4527f0a1
                                                                                                • Instruction ID: 4e3ae3d55980ca36df37c0f6f31f55762440d7de19fd646938f5a693a080efc6
                                                                                                • Opcode Fuzzy Hash: e08be93b19a1cddc4bd5487b5509b10aac953965d6ff4287a83413ce4527f0a1
                                                                                                • Instruction Fuzzy Hash: 0F3143706083849AD330EB65C945F9B77E89B86704F40483FB6C8E72D1DB795908876B
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000000,00000000), ref: 0046A2E9
                                                                                                Strings
                                                                                                • Setting NTFS compression on directory: %s, xrefs: 0046A2B7
                                                                                                • Failed to set NTFS compression state (%d)., xrefs: 0046A2FA
                                                                                                • Unsetting NTFS compression on directory: %s, xrefs: 0046A2CF
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: Failed to set NTFS compression state (%d).$Setting NTFS compression on directory: %s$Unsetting NTFS compression on directory: %s
                                                                                                • API String ID: 1452528299-1392080489
                                                                                                • Opcode ID: 4d3942e9cc61f02bf791f275095a639e0222dadc5439085e038e50f3473c57ee
                                                                                                • Instruction ID: fae52b56698cbef2ef65a100aaaf1ff6f22f0878e20b839bb13b77e1b18f05a4
                                                                                                • Opcode Fuzzy Hash: 4d3942e9cc61f02bf791f275095a639e0222dadc5439085e038e50f3473c57ee
                                                                                                • Instruction Fuzzy Hash: 62018430D18648A6CB0097ED50512DDBBE49F09304F4481EBA855EB382EB791A184F9B
                                                                                                APIs
                                                                                                  • Part of subcall function 0042DC44: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047C503,?,00000001,?,?,0047C503,?,00000001,00000000), ref: 0042DC60
                                                                                                • RegDeleteValueA.ADVAPI32(?,00000000,?,00000002,00000000,?,?,00000000,00458EC3,?,?,?,?,?,00000000,00458ED6), ref: 004542EC
                                                                                                • RegCloseKey.ADVAPI32(00000000,?,00000000,?,00000002,00000000,?,?,00000000,00458EC3,?,?,?,?,?,00000000), ref: 004542F5
                                                                                                • RemoveFontResourceA.GDI32(00000000), ref: 00454302
                                                                                                • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 00454316
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseDeleteFontMessageNotifyOpenRemoveResourceSendValue
                                                                                                • String ID:
                                                                                                • API String ID: 4283692357-0
                                                                                                • Opcode ID: f2094145b32d3c6b7b8b4ee4a991df56b6f13a7e730408439a91d8629e743fd8
                                                                                                • Instruction ID: 6bcd884f58daa4cf242193067a8401f82c1379502e7cf10432dee752efbb2f93
                                                                                                • Opcode Fuzzy Hash: f2094145b32d3c6b7b8b4ee4a991df56b6f13a7e730408439a91d8629e743fd8
                                                                                                • Instruction Fuzzy Hash: 9CF05EB574535136EA10B6B65C87F5B228C8F94749F10883BBA00EF2D3D97CDC05962D
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0046ABD9
                                                                                                Strings
                                                                                                • Unsetting NTFS compression on file: %s, xrefs: 0046ABBF
                                                                                                • Failed to set NTFS compression state (%d)., xrefs: 0046ABEA
                                                                                                • Setting NTFS compression on file: %s, xrefs: 0046ABA7
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: Failed to set NTFS compression state (%d).$Setting NTFS compression on file: %s$Unsetting NTFS compression on file: %s
                                                                                                • API String ID: 1452528299-3038984924
                                                                                                • Opcode ID: 1e8bcf552af8bc3392dbf0996a1f185d8ced690d2f94648fef7693de0000dbcf
                                                                                                • Instruction ID: e77f6018277675d8139a31bc4823810fa5650a54dc532de9f13faf9e2e869009
                                                                                                • Opcode Fuzzy Hash: 1e8bcf552af8bc3392dbf0996a1f185d8ced690d2f94648fef7693de0000dbcf
                                                                                                • Instruction Fuzzy Hash: 4F016230E186486ACB04D7AD90512EEBBE49F09304F4481EFA455E7382EA791A188F9B
                                                                                                APIs
                                                                                                • GetLastActivePopup.USER32(?), ref: 004241F4
                                                                                                • IsWindowVisible.USER32(?), ref: 00424205
                                                                                                • IsWindowEnabled.USER32(?), ref: 0042420F
                                                                                                • SetForegroundWindow.USER32(?), ref: 00424219
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ActiveEnabledForegroundLastPopupVisible
                                                                                                • String ID:
                                                                                                • API String ID: 2280970139-0
                                                                                                • Opcode ID: d9228b7f269806e4fe8e97f345a82837c2af6ea24a9e24666224f8ff684892d2
                                                                                                • Instruction ID: e71b939943bb08068cd538cfbf2adeec964b373e7692791c6f26669312c8020f
                                                                                                • Opcode Fuzzy Hash: d9228b7f269806e4fe8e97f345a82837c2af6ea24a9e24666224f8ff684892d2
                                                                                                • Instruction Fuzzy Hash: 23E08CA178253593AE22B6A72D81A9B018CCD453C434A01A7BC08FB283DBACCC0082BC
                                                                                                APIs
                                                                                                • GlobalHandle.KERNEL32 ref: 00406287
                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 0040628E
                                                                                                • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00406293
                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00406299
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$AllocHandleWire
                                                                                                • String ID:
                                                                                                • API String ID: 2210401237-0
                                                                                                • Opcode ID: ccca6f24380267978f803e90f3f817f3fcf2956047d1379c6398f3f6a54b6072
                                                                                                • Instruction ID: ad050c8fb554795a0ca7e59246f03ac17dd57b6c6051e6027a9978793207e39e
                                                                                                • Opcode Fuzzy Hash: ccca6f24380267978f803e90f3f817f3fcf2956047d1379c6398f3f6a54b6072
                                                                                                • Instruction Fuzzy Hash: A0B009C5814A05B9EC0833B24C0BD3F141CD88072C3808A6FB458BA1839C7C9C402A3D
                                                                                                APIs
                                                                                                • RtlEnterCriticalSection.KERNEL32(00492420,00000000,)), ref: 004025C7
                                                                                                • RtlLeaveCriticalSection.KERNEL32(00492420,0040263D), ref: 00402630
                                                                                                  • Part of subcall function 004019CC: RtlInitializeCriticalSection.KERNEL32(00492420,00000000,00401A82,?,?,0040222E,02170000,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                  • Part of subcall function 004019CC: RtlEnterCriticalSection.KERNEL32(00492420,00492420,00000000,00401A82,?,?,0040222E,02170000,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                  • Part of subcall function 004019CC: LocalAlloc.KERNEL32(00000000,00000FF8,00492420,00000000,00401A82,?,?,0040222E,02170000,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                  • Part of subcall function 004019CC: RtlLeaveCriticalSection.KERNEL32(00492420,00401A89,00000000,00401A82,?,?,0040222E,02170000,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                • String ID: )
                                                                                                • API String ID: 2227675388-1084416617
                                                                                                • Opcode ID: 4485ac256982a062d4fa7b498a16ced20a2b64ccb8ee85a4042039cc97c61c73
                                                                                                • Instruction ID: 5ca06efdeebc3fba4ee02943ae555fbbec684c5e6e5b72b014691e2301117c59
                                                                                                • Opcode Fuzzy Hash: 4485ac256982a062d4fa7b498a16ced20a2b64ccb8ee85a4042039cc97c61c73
                                                                                                • Instruction Fuzzy Hash: 9B1101317052047FEB25AB7A9F1A62B6AD4D795758B24087FF404F32D2D9FD8C02826C
                                                                                                APIs
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097), ref: 0048ECCB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: /INITPROCWND=$%x $@
                                                                                                • API String ID: 2353593579-4169826103
                                                                                                • Opcode ID: 9fceb97f9dee9116b4f9cd4460141dcdd6850024def755ee183cc3526b898cc5
                                                                                                • Instruction ID: f0e425cee1880468264a3bcbee4eb035e6200ab2a1fbac31d2564d6a1bb1e37f
                                                                                                • Opcode Fuzzy Hash: 9fceb97f9dee9116b4f9cd4460141dcdd6850024def755ee183cc3526b898cc5
                                                                                                • Instruction Fuzzy Hash: 9B11D371A042499FDB01EBA5D841BEE7BF8EB49314F50487BE404E7292D77CA909CB9C
                                                                                                APIs
                                                                                                  • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                  • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                • SysFreeString.OLEAUT32(?), ref: 00446BA2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: String$AllocByteCharFreeMultiWide
                                                                                                • String ID: NIL Interface Exception$Unknown Method
                                                                                                • API String ID: 3952431833-1023667238
                                                                                                • Opcode ID: 6cfdb488caeb7d7681ac0af27f1ef08cc2626e2ae4e3480024423c9f119b8ea1
                                                                                                • Instruction ID: 34182cf724be706de40d5a6da2d3ea217801cbd4a50a487fa4911f02854a4a1d
                                                                                                • Opcode Fuzzy Hash: 6cfdb488caeb7d7681ac0af27f1ef08cc2626e2ae4e3480024423c9f119b8ea1
                                                                                                • Instruction Fuzzy Hash: F211B9706003489FDB10DFA5CC52AAEBBBCEB49704F52407AF500E7681D679AD04C76A
                                                                                                APIs
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,0048E5CC,?,0048E5C0,00000000,0048E5A7), ref: 0048E572
                                                                                                • CloseHandle.KERNEL32(0048E60C,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,0048E5CC,?,0048E5C0,00000000), ref: 0048E589
                                                                                                  • Part of subcall function 0048E45C: GetLastError.KERNEL32(00000000,0048E4F4,?,?,?,?), ref: 0048E480
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2172754906.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2172735761.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172811656.0000000000491000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2172830423.00000000004A2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_400000_Registration.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateErrorHandleLastProcess
                                                                                                • String ID: D
                                                                                                • API String ID: 3798668922-2746444292
                                                                                                • Opcode ID: ae870745a4cac2ffd9d929a47141e3125d0b46157059bed4d3fb6d2d61e0bba6
                                                                                                • Instruction ID: 6a615ac2cff9bf009bed2b39286a60f6aa18dfcc8d35b7c44523146efba21c0d
                                                                                                • Opcode Fuzzy Hash: ae870745a4cac2ffd9d929a47141e3125d0b46157059bed4d3fb6d2d61e0bba6
                                                                                                • Instruction Fuzzy Hash: 060165B1604248BFDB04EBD2CC52E9F7BECDF08718F51043AB504E7291E6785E05C658